Malware

Zusy.17198 removal guide

Malware Removal

The Zusy.17198 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.17198 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Zusy.17198?


File Info:

name: 4635DB4A6D8F0A252135.mlw
path: /opt/CAPEv2/storage/binaries/775a3006ac267b2f4911ca827a640723739b68ee3d1291d3140de4be9d62dec2
crc32: 1C0B9320
md5: 4635db4a6d8f0a25213562043041bb93
sha1: 07f1d83f993638e0fec63cf588efad6643153e79
sha256: 775a3006ac267b2f4911ca827a640723739b68ee3d1291d3140de4be9d62dec2
sha512: 61e943e91252073f946cd7b94a0f50ebd21a270e7e94be98635e4561d1ae5e82b23bf6eb72cd2555686104d1bc796863a72f81816d9ae2ebfa33b77b8a36071f
ssdeep: 6144:HWwMPKotBEuFq/4n0OQ6iQHWSRpjvpyoWlRlDqDjl4AFyO7Q/79VulTweZQo:bEPBE5/4w6ifSRPFWlRl2t4AyiQrA8eT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B74AE9EAFF36FE8C84927F20700A51BD12593B593AD839F014A5384FA3F4227937566
sha3_384: be793cb1d4a137557f854031e302e18c9f83979de2d35fbc06006379cc5940c15807ccc56123c6ee29ab3ba361cfc050
ep_bytes: 5589e583ec08c7042402000000ff1538
timestamp: 2012-08-25 16:03:13

Version Info:

CompanyName:
FileVersion:
FileDescription:
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x045e 0x04e4

Zusy.17198 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.lBIn
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2739
MicroWorld-eScanGen:Variant.Zusy.17198
FireEyeGeneric.mg.4635db4a6d8f0a25
CAT-QuickHealVirTool.CeeInject.A
McAfeePWS-Zbot.gen.alg
CylanceUnsafe
VIPRETrojan.Win32.Zbot.afu (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003eb2601 )
AlibabaTrojanSpy:Win32/Bulta.1e71ee6d
K7GWTrojan ( 003eb2601 )
Cybereasonmalicious.a6d8f0
BitDefenderThetaGen:NN.ZexaF.34212.wy1@ayWOAObi
VirITTrojan.Win32.Generic.AIHX
CyrenW32/Zbot.GH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.VPR
TrendMicro-HouseCallTSPY_ZBOT.WXV
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-67963
KasperskyTrojan-Spy.Win32.Zbot.erlh
BitDefenderGen:Variant.Zusy.17198
NANO-AntivirusTrojan.Win32.Zbot.fpaquz
AvastWin32:Jorik-NH [Trj]
TencentMalware.Win32.Gencirc.10b90ad1
Ad-AwareGen:Variant.Zusy.17198
SophosMal/Generic-R + Mal/EncPk-AGE
ComodoTrojWare.Win32.Injector.VQA@4qi2fq
ZillyaTrojan.Zbot.Win32.73496
TrendMicroTSPY_ZBOT.WXV
McAfee-GW-EditionBehavesLike.Win32.ZBot.fc
EmsisoftGen:Variant.Zusy.17198 (B)
IkarusVirus.Win32.CeeInject
GDataGen:Variant.Zusy.17198
JiangminTrojanSpy.Zbot.cagk
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.5DE99
KingsoftWin32.Troj.Injector.V.(kcloud)
ViRobotTrojan.Win32.A.Zbot.152040
ZoneAlarmTrojan-Spy.Win32.Zbot.erlh
MicrosoftVirTool:Win32/CeeInject.gen!HL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R34222
Acronissuspicious
VBA32BScope.Malware-Cryptor.Tibs.7514
ALYacGen:Variant.Zusy.17198
MAXmalware (ai score=100)
APEXMalicious
RisingTrojan.Injector!1.6572 (RDMK:cmRtazqYhMOnWysdETGxS0q86fOj)
YandexTrojan.GenAsa!PsiN1fuF4zQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AMX!tr
AVGWin32:Jorik-NH [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zusy.17198?

Zusy.17198 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment