Malware

What is “Zusy.317807”?

Malware Removal

The Zusy.317807 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.317807 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.317807?


File Info:

name: 8358DF6B191338EECCF9.mlw
path: /opt/CAPEv2/storage/binaries/8f6b7a9d690657c4183c9fab50fb6e2bb52c53112396996ef92b6d27bb7678ec
crc32: 30D99089
md5: 8358df6b191338eeccf937a7c32774e7
sha1: 88ee63b785139780b7a3ef4337a8ce0ffa643a83
sha256: 8f6b7a9d690657c4183c9fab50fb6e2bb52c53112396996ef92b6d27bb7678ec
sha512: 4fe5894894b11727384c3525d090f579cb828f87d6e3681fe31b5e20ff5c38444916d74524c40bbfd4760ebc895c465bdb640e8ef6655c4332a5af326248367e
ssdeep: 98304:DuaH/W5b88Fk9SMLi5CZhr5AVOhPFuI67/3KFZ7f:D/WxVCj+Ihr5RhPFuI67
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7F51250E0BFE6D4BE8A4EB433505E8271DF4719C63AC1683BA6136206D6CC2877DA7D
sha3_384: 7b5e09b7117745aa232ddbee9dbf8fba527437c7f054764ba0340c2439cd1bfb8126d66c3b8be8f44e044e6be6af7ebf
ep_bytes: 558d6c249881ec0c02000056e9ddf7ff
timestamp: 2021-12-06 17:12:43

Version Info:

0: [No Data]

Zusy.317807 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.124
MicroWorld-eScanGen:Variant.Zusy.317807
FireEyeGeneric.mg.8358df6b191338ee
CAT-QuickHealTrojan.Wacatac.S15862760
McAfeeGenericRXIP-YP!8358DF6B1913
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056cc351 )
K7GWTrojan ( 0056cc351 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.34062.ytW@aW8hfLo
CyrenW32/Graftor.RC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GOGM
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.317807
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Zusy.317807 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/AGent-BFHO
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Zusy.317807
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Generic.ASBOL.C639
ArcabitTrojan.Zusy.D4D96F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R346633
VBA32BScope.Trojan.PackedENT
MAXmalware (ai score=80)
MalwarebytesTrojan.Crypt.Generic
APEXMalicious
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazphmprujWXfBbZG++JHyU6p)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Razy.BSSG!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.b19133

How to remove Zusy.317807?

Zusy.317807 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment