Malware

Zusy.437946 (file analysis)

Malware Removal

The Zusy.437946 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.437946 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Zusy.437946?


File Info:

name: 6A50F318A6A5BE62E95A.mlw
path: /opt/CAPEv2/storage/binaries/e00fcef77ea7253868ea171b282ce0cb9f55f5657072983134b69119964da027
crc32: 3ED74299
md5: 6a50f318a6a5be62e95a7d25687190b8
sha1: ae71169c31e249bfc1ff5e6eb013d7121f7276e6
sha256: e00fcef77ea7253868ea171b282ce0cb9f55f5657072983134b69119964da027
sha512: 4addba48a8ba4f69a42e4878ef7558abb68ee73c30d1868a151cd1b64815649a151c24e12a0d6ba876473c7cd0de9cd478b760282621fcc87c13da4a896671ee
ssdeep: 12288:qafoNamOcOFKuJ5uy2IrOSV0l2UthTBt0VU2mrzY4SqjhS8R:twNaJhJF2IrOS0IUthTB+V/mr045NR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F055B02B543C0B1D2344631DEA517FEA9719F524F2A5EDBA7A4FDBC3D322A08936319
sha3_384: 85ffd583b8e1080080cac89b242f5dfd06214bfd955e1b28974f563eece4e92e8aa9971f356b4537931b6dcf6b04bfaf
ep_bytes: 558bec6aff6878cd4a00680c44470064
timestamp: 2022-08-08 09:36:50

Version Info:

FileVersion: 1.0.0.3
FileDescription: R2 Fun-娱乐助手
ProductName: R2 Fun-娱乐助手
ProductVersion: 1.0.0.3
CompanyName: 小界
LegalCopyright: 小界 版权所有
Comments: R2 Fun-娱乐助手
Translation: 0x0804 0x04b0

Zusy.437946 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.ltZz
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.437946
FireEyeGeneric.mg.6a50f318a6a5be62
ALYacGen:Variant.Zusy.437946
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.c31e24
CyrenW32/S-9a0e6078!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.437946
AvastFileRepMalware [Misc]
Ad-AwareGen:Variant.Zusy.437946
EmsisoftGen:Variant.Zusy.437946 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
Trapminemalicious.high.ml.score
SophosGeneric PUA KO (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.LCPVQN
GoogleDetected
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!6A50F318A6A5
VBA32BScope.Trojan.FakeAlert
MalwarebytesTrojan.MalPack.FlyStudio
RisingTrojan.Generic@AI.91 (RDML:+Ws55DWtzlLPsqkbZtZnGQ)
YandexTrojan.GenAsa!GqbtNXFTMHE
IkarusTrojan.Rootkit.Gen2
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34646.Zq0@auHO82fb
AVGFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Zusy.437946?

Zusy.437946 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment