Malware

Zusy.497760 removal guide

Malware Removal

The Zusy.497760 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.497760 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.497760?


File Info:

name: 3AE1D76C5424903AE237.mlw
path: /opt/CAPEv2/storage/binaries/f90269639c5e78a78ca22575ac034e60b021a4c87cd7ad9f0f678a0cd1b9d5ed
crc32: 53C71803
md5: 3ae1d76c5424903ae237b0b97ed50c8b
sha1: 7d047b8a09ea5e7900ec80c41def5566f671174b
sha256: f90269639c5e78a78ca22575ac034e60b021a4c87cd7ad9f0f678a0cd1b9d5ed
sha512: b8297f2deb0aacf371c7bfa24a9aa2d652a9296eaed93211a7b9842d111bbe019aa7df38013132c0b0af6f0df6ebd2d184491dea70ece882bd1f6e930f574373
ssdeep: 49152:Jt2DOhvMJZWsSfJ8tDY770yeandjV4zXjJ8dQswbu0SPXR8DQTDbZ:JILJ8Be27OyoXjJ8ysau0SPL/bZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13AC533F2FB902B0DC8546C7A7C415C90CB6C4C63EA21FB52B5987D1B7DF21A85A606E3
sha3_384: 793bcf6ff51ef1b0b0b1cc30d5676b914b793f455ebfa2189ea5e80d8bc276f4516bbeaaee8b6bdc2094d79f57d42a1c
ep_bytes: b82075a9005064ff3500000000648925
timestamp: 2023-10-05 16:31:20

Version Info:

FileVersion: 1.0.4.8
FileDescription: 战记授权公示与防沉迷认证
ProductName: 战记授权公示与防沉迷认证
ProductVersion: 1.0.4.8
CompanyName: 武汉跟玩网络有限公司
LegalCopyright: Copyright (C) 2023-2033 genwan, Inc.
Comments: 战记授权公示与防沉迷认证
Translation: 0x0804 0x04b0

Zusy.497760 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.497760
FireEyeGeneric.mg.3ae1d76c5424903a
CAT-QuickHealTrojan.Servstart.6877
SkyhighBehavesLike.Win32.Generic.vc
Cybereasonmalicious.a09ea5
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:HackTool.Win32.Convagent.gen
BitDefenderGen:Variant.Zusy.497760
AvastWin32:HacktoolX-gen [Trj]
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
ZoneAlarmVHO:HackTool.Win32.Convagent.gen
MicrosoftProgram:Win32/Wacapew.C!ml
VaristW32/Trojan.IRG.gen!Eldorado
MAXmalware (ai score=82)
Cylanceunsafe
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36738.Ek0aauvxQbgb
AVGWin32:HacktoolX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Zusy.497760?

Zusy.497760 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment