Categories: Malware

Should I remove “Zusy.317661”?

The Zusy.317661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.317661 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings

How to determine Zusy.317661?


File Info:

name: 31207DEE205E22CB7117.mlwpath: /opt/CAPEv2/storage/binaries/f521929cfaf5f54e8a66682f046a31b8c5611c9b70412e5d9517a47b49ebbf40crc32: 1B86E109md5: 31207dee205e22cb7117746f7e6b35d6sha1: e7363bdc3e2b4171f41d53b30cbc9e36830fa319sha256: f521929cfaf5f54e8a66682f046a31b8c5611c9b70412e5d9517a47b49ebbf40sha512: 00c7daa6e7e5b7a7aa8d5c61dbbc095c0e45901b5ecd41b545a8603a6f289fb2b52eaaf648765ce4745d600011b3e4ec8f8aef4117f486abb4a3798042a1e960ssdeep: 1536:6SHcWgnQs8VMNvY3vy3QpTha5MR8VXHoL8qrNz:60cIs8mNvY63Qhha5MCoL8S5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T199145A20F740C02AECD242FEC5AA8BB6FD285E706B5550E7C391B9D9E7761E1763014Bsha3_384: 73a61708d9a2cf33edb4eba4b96917ec09a79f4698cc2c96a36353bff3f794e38319a4c9ee47c28974373695c41ce392ep_bytes: 558bec6aff68e078420068f492400064timestamp: 2012-09-27 13:10:14

Version Info:

Comments: CompanyName: FileDescription: FileVersion: 6.0.150.3InternalName: juschedLegalCopyright: Copyright © 2011LegalTrademarks: OriginalFilename: juschedPrivateBuild: Sun Microsystems, Inc.ProductName: Java(TM) Platform SE 6 U15ProductVersion: 6.0.150.3SpecialBuild: Translation: 0x0000 0x04b0

Zusy.317661 also known as:

Bkav W32.FamVT.MyDoomTY.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.317661
FireEye Generic.mg.31207dee205e22cb
CAT-QuickHeal Worm.Ganelp.A6
ALYac Gen:Variant.Zusy.317661
Cylance Unsafe
Zillya Trojan.Agent.Win32.279777
K7AntiVirus Trojan ( 001f4ea51 )
K7GW Trojan ( 001f4ea51 )
Cybereason malicious.e205e2
Baidu Win32.Trojan.Agent.dc
Cyren W32/Agent.KI.gen!Eldorado
Symantec W32.Griptolo
ESET-NOD32 a variant of Win32/Agent.SRG
APEX Malicious
ClamAV Win.Trojan.BankerSpy-1
Kaspersky Worm.Win32.Juched.fgq
BitDefender Gen:Variant.Zusy.317661
NANO-Antivirus Trojan.Win32.Juched.fiiwse
SUPERAntiSpyware Trojan.Agent/Gen-Ganelp
Avast Win32:Agent-APNJ [Trj]
Rising Trojan.Agent!1.C135 (CLASSIC)
Ad-Aware Gen:Variant.Zusy.317661
Sophos ML/PE-A + W32/Ganelp-D
Comodo Worm.Win32.Juched.PGY@4yojo0
DrWeb Trojan.Siggen4.23869
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro WORM_GANELP.SMIA
McAfee-GW-Edition BehavesLike.Win32.Autorun.dt
Emsisoft Gen:Variant.Zusy.317661 (B)
Ikarus Trojan.Win32.Webprefix
Jiangmin Worm/Generic.abnf
Avira TR/Crypt.ZPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.12C32B
Microsoft Worm:Win32/Ganelp.E
GData Win32.Trojan.PSE.13GI8NU
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Juched.R29984
Acronis suspicious
McAfee W32/Worm-FFR
MAX malware (ai score=87)
VBA32 Worm.Juched
Malwarebytes Backdoor.IRCBot
TrendMicro-HouseCall WORM_GANELP.SMIA
Tencent Trojan.Win32.BitCoinMiner.la
Yandex Trojan.GenAsa!FgLooG3cvxI
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_77%
Fortinet W32/Agent.SRG!tr
BitDefenderTheta Gen:NN.ZexaF.34294.my1@a83wK6lG
AVG Win32:Agent-APNJ [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Worm.Win32.Juched.FIH

How to remove Zusy.317661?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago