Malware

Should I remove “Zusy.317661”?

Malware Removal

The Zusy.317661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.317661 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings

How to determine Zusy.317661?


File Info:

name: 31207DEE205E22CB7117.mlw
path: /opt/CAPEv2/storage/binaries/f521929cfaf5f54e8a66682f046a31b8c5611c9b70412e5d9517a47b49ebbf40
crc32: 1B86E109
md5: 31207dee205e22cb7117746f7e6b35d6
sha1: e7363bdc3e2b4171f41d53b30cbc9e36830fa319
sha256: f521929cfaf5f54e8a66682f046a31b8c5611c9b70412e5d9517a47b49ebbf40
sha512: 00c7daa6e7e5b7a7aa8d5c61dbbc095c0e45901b5ecd41b545a8603a6f289fb2b52eaaf648765ce4745d600011b3e4ec8f8aef4117f486abb4a3798042a1e960
ssdeep: 1536:6SHcWgnQs8VMNvY3vy3QpTha5MR8VXHoL8qrNz:60cIs8mNvY63Qhha5MCoL8S5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199145A20F740C02AECD242FEC5AA8BB6FD285E706B5550E7C391B9D9E7761E1763014B
sha3_384: 73a61708d9a2cf33edb4eba4b96917ec09a79f4698cc2c96a36353bff3f794e38319a4c9ee47c28974373695c41ce392
ep_bytes: 558bec6aff68e078420068f492400064
timestamp: 2012-09-27 13:10:14

Version Info:

Comments:
CompanyName:
FileDescription:
FileVersion: 6.0.150.3
InternalName: jusched
LegalCopyright: Copyright © 2011
LegalTrademarks:
OriginalFilename: jusched
PrivateBuild: Sun Microsystems, Inc.
ProductName: Java(TM) Platform SE 6 U15
ProductVersion: 6.0.150.3
SpecialBuild:
Translation: 0x0000 0x04b0

Zusy.317661 also known as:

BkavW32.FamVT.MyDoomTY.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.317661
FireEyeGeneric.mg.31207dee205e22cb
CAT-QuickHealWorm.Ganelp.A6
ALYacGen:Variant.Zusy.317661
CylanceUnsafe
ZillyaTrojan.Agent.Win32.279777
K7AntiVirusTrojan ( 001f4ea51 )
K7GWTrojan ( 001f4ea51 )
Cybereasonmalicious.e205e2
BaiduWin32.Trojan.Agent.dc
CyrenW32/Agent.KI.gen!Eldorado
SymantecW32.Griptolo
ESET-NOD32a variant of Win32/Agent.SRG
APEXMalicious
ClamAVWin.Trojan.BankerSpy-1
KasperskyWorm.Win32.Juched.fgq
BitDefenderGen:Variant.Zusy.317661
NANO-AntivirusTrojan.Win32.Juched.fiiwse
SUPERAntiSpywareTrojan.Agent/Gen-Ganelp
AvastWin32:Agent-APNJ [Trj]
RisingTrojan.Agent!1.C135 (CLASSIC)
Ad-AwareGen:Variant.Zusy.317661
SophosML/PE-A + W32/Ganelp-D
ComodoWorm.Win32.Juched.PGY@4yojo0
DrWebTrojan.Siggen4.23869
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroWORM_GANELP.SMIA
McAfee-GW-EditionBehavesLike.Win32.Autorun.dt
EmsisoftGen:Variant.Zusy.317661 (B)
IkarusTrojan.Win32.Webprefix
JiangminWorm/Generic.abnf
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.12C32B
MicrosoftWorm:Win32/Ganelp.E
GDataWin32.Trojan.PSE.13GI8NU
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Juched.R29984
Acronissuspicious
McAfeeW32/Worm-FFR
MAXmalware (ai score=87)
VBA32Worm.Juched
MalwarebytesBackdoor.IRCBot
TrendMicro-HouseCallWORM_GANELP.SMIA
TencentTrojan.Win32.BitCoinMiner.la
YandexTrojan.GenAsa!FgLooG3cvxI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_77%
FortinetW32/Agent.SRG!tr
BitDefenderThetaGen:NN.ZexaF.34294.my1@a83wK6lG
AVGWin32:Agent-APNJ [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureWorm.Win32.Juched.FIH

How to remove Zusy.317661?

Zusy.317661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment