Malware

Zusy.317513 removal guide

Malware Removal

The Zusy.317513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.317513 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hungarian
  • Uses Windows utilities for basic functionality

How to determine Zusy.317513?


File Info:

crc32: 0817E629
md5: 50ddbf5ed014cb32fffdcf87962877ea
name: 50DDBF5ED014CB32FFFDCF87962877EA.mlw
sha1: f2249ab59d2c1c636e53f1eed9833217f67fe5be
sha256: d7d98d50287b47aaf67e47b0f271d4f84b11f174324817fb0be3913c0a9cb685
sha512: 5d8d6085c1ffdbc6f71d46667794d3885acf7a527e7f3784e146fce8dece7121f9c85ba6390e5d08c5344a5df40c5d4ca7bfefe16aaeb5458f367315e2502010
ssdeep: 6144:kIXpjM0u+V/tm+wzphhWhYK+K9Oaf+w01QqSrOmH7OLrBiMZLjUarECHiV7HTMk:3jJKtzDDK9x0MOmbGrcsUaFe74h
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.317513 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.QakBot.11
MicroWorld-eScanGen:Variant.Zusy.317513
FireEyeGeneric.mg.50ddbf5ed014cb32
ALYacGen:Variant.Zusy.317513
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.317513
Cybereasonmalicious.ed014c
BitDefenderThetaGen:NN.ZexaF.34590.0mW@ayWmQ1lG
CyrenW32/Agent.BZQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Qbot-9776112-0
NANO-AntivirusTrojan.Win32.Crypt.hzavqm
RisingTrojan.GenKryptik!8.AA55 (TFE:5:Qh43bWhzfLQ)
Ad-AwareGen:Variant.Zusy.317513
SophosMal/EncPk-APW
F-SecureHeuristic.HEUR/AGEN.1101552
InvinceaMal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Trojan.ct
EmsisoftGen:Variant.Zusy.317513 (B)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Patched.OF
AviraHEUR/AGEN.1101552
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Zusy.D4D849
GDataGen:Variant.Zusy.317513
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R352844
McAfeeArtemis!50DDBF5ED014
VBA32BScope.TrojanPSW.Coins
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HGOU
eGambitUnsafe.AI_Score_80%
FortinetW32/Qbot.CN!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.3967.Malware.Gen

How to remove Zusy.317513?

Zusy.317513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment