Malware

Should I remove “Zusy.319023”?

Malware Removal

The Zusy.319023 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.319023 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

How to determine Zusy.319023?


File Info:

crc32: C75CB2A0
md5: df9d7356ecd68ef86bd21f8b3abdf591
name: DF9D7356ECD68EF86BD21F8B3ABDF591.mlw
sha1: 90c056938a326ea031e955a2e7f256aa5a32d811
sha256: 004495a38e6f40a3c09a417e1dbcf8227521ff735baf9f00d67411aef2017e3e
sha512: aef2421cbac873ed413ba10e3be05e7d63168e7e0a4f073f4abc838ae562a5861348845301f53f7744e89f6cc20992a26818a5c2cbef9d5ff1844053aa6c2c5f
ssdeep: 24576:WNR2zaQBt37/CZ0w1PeWnzqhqCC6+PECa0yOP7vdi:3UsrC6aEH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.23.00
ProductName:
ProductVersion: 1.1.23.00
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Zusy.319023 also known as:

K7AntiVirusTrojan ( 004f599c1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Miner.12
MicroWorld-eScanGen:Variant.Zusy.319023
ALYacGen:Variant.Zusy.319023
CylanceUnsafe
K7GWTrojan ( 004f599c1 )
Cybereasonmalicious.6ecd68
CyrenW32/AutoHK.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.AHK.AAO
APEXMalicious
AvastFileRepMetagen [Malware]
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.AutoHK.h
BitDefenderGen:Variant.Zusy.319023
NANO-AntivirusTrojan.Win32.AD.ejlylt
ViRobotTrojan.Win32.Agent.812032.I
TencentWin32.Trojan.Generic.Wvkv
Ad-AwareGen:Variant.Zusy.319023
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1106163
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.df9d7356ecd68ef8
EmsisoftGen:Variant.Zusy.319023 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Deshacop.iv
AviraHEUR/AGEN.1106163
eGambitUnsafe.AI_Score_81%
MicrosoftTrojanDropper:Win32/Zampol.A!bit
GDataGen:Variant.Zusy.319023
AhnLab-V3Malware/Win32.RL_Generic.R274014
McAfeeGeneric.atr
MAXmalware (ai score=89)
VBA32Trojan.Hotkeychick
MalwarebytesMalware.AI.779139605
PandaTrj/CI.A
RisingTrojan.Generic@ML.90 (RDML:hFdIpKfleKTX67Op2SdmhQ)
IkarusTrojan.Cryptic
FortinetW32/AHK.AAO!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Zusy.319023?

Zusy.319023 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment