Malware

What is “Zusy.317513 (B)”?

Malware Removal

The Zusy.317513 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.317513 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hungarian
  • Uses Windows utilities for basic functionality

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.317513 (B)?


File Info:

crc32: 70FE55E8
md5: d801b77c4ccd58af9f84aa35226213a3
name: D801B77C4CCD58AF9F84AA35226213A3.mlw
sha1: b7f2dcc3f61c6e62df6e39cfb6a036326c868b5f
sha256: 95ee22aab54b2ce172df7826595e0d63365945cd4fd27178eab3cfa08fbe6c70
sha512: 618d01b58e810b23fece3ea7a84bc3946c410e84c4d19c2b3b2c8e90fc3568d55d22a2ec1a5c58da8b7838d7160877798e623e4fcb5449321a35dded5a8008e9
ssdeep: 6144:QIjphFqu+V7tm+wzphhWTPo+K9OY7+w01YqSrOmH7OLrBiMZLjUarECHiV7HTMk:Thw6tzDqK930EOmbGrcsUaFe74h
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.317513 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.317513
Qihoo-360HEUR/QVM20.1.3FBB.Malware.Gen
McAfeeRDN/Qakbot
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.317513
Cybereasonmalicious.c4ccd5
CyrenW32/Agent.BZQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Qbot-9776112-0
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.GenKryptik!8.AA55 (TFE:5:Qh43bWhzfLQ)
Ad-AwareGen:Variant.Zusy.317513
EmsisoftGen:Variant.Zusy.317513 (B)
F-SecureHeuristic.HEUR/AGEN.1101552
DrWebTrojan.QakBot.11
InvinceaMal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Dropper.ct
FireEyeGeneric.mg.d801b77c4ccd58af
SophosMal/EncPk-APW
AviraHEUR/AGEN.1101552
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Zusy.D4D849
GDataGen:Variant.Zusy.317513
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R352844
BitDefenderThetaGen:NN.ZexaF.34634.0mW@ayWmQ1lG
ALYacGen:Variant.Zusy.317513
VBA32BScope.TrojanPSW.Coins
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HGOU
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_78%
FortinetW32/Qbot.CN!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureVirus.Patched.OF

How to remove Zusy.317513 (B)?

Zusy.317513 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment