Malware

What is “Zusy.208913”?

Malware Removal

The Zusy.208913 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.208913 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Zusy.208913?


File Info:

name: 58613A8C9459958C3AEE.mlw
path: /opt/CAPEv2/storage/binaries/00040db43490684a5549c1723b2f2d4ce17d0ab306fca15db2f4ddb3748f9d03
crc32: 60F9026D
md5: 58613a8c9459958c3aeef4599530d155
sha1: 9ed946fd43ede0d468ee7a3e11e6d13fd1da950f
sha256: 00040db43490684a5549c1723b2f2d4ce17d0ab306fca15db2f4ddb3748f9d03
sha512: 8321773e334a3c6a6463f8e7b65a7da83445594052b08986e568212c8022c7f28f02720b7cdb849aaf4365a843e8f99fb33b7be39c8a65dd5c6287d0226a9d80
ssdeep: 3072:DHmv4M/X1ixfsreIPyMqYt2EpDONn7T4LZZU7Ue4RQxodoopROqsD:KQMYibPCYt2EtON4LZMUVRKob8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8146BFB5AB82E92C0781675E33721415BFFCA90433AE39F1DC5303515AB64B782AE94
sha3_384: 22af54371f6a48c9f301b85598fb2e4439684b319959efda3849c98ae2dd068cb1dc2758a3c6c3447e4204181f426d19
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-12-01 07:58:22

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2016
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Zusy.208913 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.mzPP
MicroWorld-eScanGen:Variant.Zusy.208913
FireEyeGeneric.mg.58613a8c9459958c
ALYacGen:Variant.Zusy.208913
ZillyaTrojan.AntiAV.Win32.8535
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3981 )
BitDefenderGen:Variant.Zusy.208913
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.c94599
CyrenW32/S-7bd30fac!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.GBD
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1851136
KasperskyTrojan.Win32.AntiAV.cjoe
AlibabaTrojan:Win32/AntiAV.e4a7a19c
NANO-AntivirusTrojan.Win32.AntiAV.ejcekf
AvastMSIL:GenMalicious-VJ [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:LYVFDS6MxViqTmBfVfKG5g)
Ad-AwareGen:Variant.Zusy.208913
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1235596
DrWebBackDoor.Bladabindi.13678
VIPREGen:Variant.Zusy.208913
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
APEXMalicious
JiangminTrojan.AntiAV.dez
AviraHEUR/AGEN.1235596
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.3C54
KingsoftWin32.Troj.AntiAV.cj.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Zusy.208913
CynetMalicious (score: 99)
McAfeeArtemis!58613A8C9459
VBA32Trojan.AntiAV
CylanceUnsafe
TencentWin32.Trojan.Bp-autorun.Zclz
YandexTrojan.AntiAV!ywYO8iD6AB0
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.C10A02!tr
AVGMSIL:GenMalicious-VJ [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.208913?

Zusy.208913 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment