Malware

About “Zusy.317330” infection

Malware Removal

The Zusy.317330 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.317330 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Zusy.317330?


File Info:

name: 13B96B5AA0D6E837161C.mlw
path: /opt/CAPEv2/storage/binaries/b56e4935cd201fc0f1a3ff1061d648d41edf12d1e6bb3a8995fdd2d536b6ecbc
crc32: E21703C7
md5: 13b96b5aa0d6e837161c7f898bafb8b9
sha1: 0dd1b1fc28df3f58efb9d124638188174f4383d7
sha256: b56e4935cd201fc0f1a3ff1061d648d41edf12d1e6bb3a8995fdd2d536b6ecbc
sha512: 7f5cbf8928b9285624dac8cff7a209c522f2d52343d9d5411b5b9cce7430cc10fde9069bdede68d2993fe23da6164f6942e4d77041bc1eef0f0c72f1a6645672
ssdeep: 12288:X05WeEBjZemH1NmA6PHIq4xiSn7c84bRUWeq4Plk9OcJsP1C9vPDMnoE9:k5WTjZeE1Nm3PHBA9sUWXuVcqP1gvPQD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17CD41284FCD96D4BC6B4673E9DE6E6A8277CF9C04242930749A809361F72FE56CC520B
sha3_384: c3380b57b3456e657fcb7d83743b255cce005a2879b8224875de086d58dd807758be29d77abf3cea1acefd0cbe3a6ebb
ep_bytes: 60be15804f008dbeeb8ff0ffc78790b3
timestamp: 2021-07-23 22:48:04

Version Info:

0: [No Data]

Zusy.317330 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zusy.4!c
MicroWorld-eScanGen:Variant.Zusy.317330
FireEyeGeneric.mg.13b96b5aa0d6e837
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( f15000051 )
AlibabaTrojan:Win32/FormBook.8ab2343a
K7GWRiskware ( f15000051 )
Cybereasonmalicious.aa0d6e
ArcabitTrojan.Zusy.D4D792
BitDefenderThetaGen:NN.ZexaF.36662.LmIfay77k!c
CyrenW32/Androm.BZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Generickdz-9941441-0
BitDefenderGen:Variant.Zusy.317330
AvastWin32:Malware-gen
SophosMal/Generic-S (PUA)
F-SecureHeuristic.HEUR/AGEN.1314654
DrWebBackDoor.Wirenet.554
VIPREGen:Variant.Zusy.317330
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.317330 (B)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraHEUR/AGEN.1314654
MAXmalware (ai score=81)
Antiy-AVLTrojan[PSW]/Perhaps.PWS
XcitiumHeur.Packed.MultiPacked@1z141z3
MicrosoftTrojan:Win32/Vindor!pz
GDataGen:Variant.Zusy.317330
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.FormBook.R428807
VBA32TrojanSpy.MSIL.AveMaria
Cylanceunsafe
PandaTrj/GdSda.A
APEXMalicious
RisingSpyware.AveMaria!8.108C2 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/PWS
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Zusy.317330?

Zusy.317330 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment