Malware

Zusy.517980 removal guide

Malware Removal

The Zusy.517980 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.517980 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Zusy.517980?


File Info:

name: 713DEEB98A984E2219D2.mlw
path: /opt/CAPEv2/storage/binaries/50c37e80b368df4347303836a1643fadd36ae80aa4e1359ec089620da6a22825
crc32: 951C4440
md5: 713deeb98a984e2219d231e91a669a6b
sha1: 7cc937ea817b17d89bb95f4ca51002a49a08fe2f
sha256: 50c37e80b368df4347303836a1643fadd36ae80aa4e1359ec089620da6a22825
sha512: da22dc049d60c2817dbc5dbcbdc77964b2822406b79557a8c1b59836a993ffde30041dcb3b3288a9ed7afb0f89d0d68a65cd39c9b24c2d90373f04ba3723c460
ssdeep: 1536:IPKZpki9NTiIDSrLNXtcvDp2vCBcdOTnfoOe0J6HQqEYoNFxoQHNmAvuMJBrlq6m:IQpki9IIDUXtc78iTnwQJFNFxjJ3c
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T128A3F15F76401FB3EAA227B22A5E4653BF1AD875237F86942438404E116BF3CC33A9D4
sha3_384: 7846aac3e2e147054afbe35069c963d20205d6835726d5f824560bcdb9c8efaf16898380fc5f9783a711041537390647
ep_bytes: be0000000083ec0489142489c701c759
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.517980 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.517980
FireEyeGeneric.mg.713deeb98a984e22
SkyhighBehavesLike.Win32.Glupteba.cc
ALYacGen:Variant.Zusy.517980
MalwarebytesTrojan.Crypt
VIPREGen:Variant.Zusy.517980
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 005304e81 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Zusy.D7E75C
BitDefenderThetaGen:NN.ZexaCO.36792.gSY@ayal5Cd
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTAQ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Zusy.517980
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.517980 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
VaristW32/Injector.BKX.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Kingsoftmalware.kb.a.1000
XcitiumMalCrypt.Indus!@1qrzi1
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataGen:Variant.Zusy.517980
GoogleDetected
McAfeeGlupteba-FUBP!713DEEB98A98
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
RisingTrojan.Injector!1.C865 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.a817b1
DeepInstinctMALICIOUS

How to remove Zusy.517980?

Zusy.517980 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment