Categories: Malware

Should I remove “Zusy.62317”?

The Zusy.62317 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.62317 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to detect ThreatTrack/GFI/CW Sandbox through the presence of a file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Zusy.62317?


File Info:

name: 455B43F0BA52D15D3DA4.mlwpath: /opt/CAPEv2/storage/binaries/89096dc1104d4784b4fa4f871b32ade6f50cbb8caf45aa56f5a23106338de41bcrc32: D587B5C2md5: 455b43f0ba52d15d3da44337f8358657sha1: 88470b0d885b1437752a5b74f8c7b60ec6b99d93sha256: 89096dc1104d4784b4fa4f871b32ade6f50cbb8caf45aa56f5a23106338de41bsha512: 8bcb8c2983fb37f8cb8e8734aff78be9f1273345f7080785814dcdd13ef3825350c6993051a7d304b6753e080673070e64e9f964d0d8fa682154aa625a437d1dssdeep: 3072:DdiC0RRFjWq70AZM0NxyBGfWKhiBFE3RJprCRAUlKEbkxcKXpDhoFDd9D+rEPAQ:xiCcWq70SLNxyo6FEHMAUlKCEcK5loPLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B6F35A40B68700F1DC230AB184CBF73F9F31E7450535EA25EB489B96ECB75A72A6D264sha3_384: 1b2c3075002ae7b850ba1773279d95a06fbae8a5235a68da99e790258075b4166e5b240d442e8e750a86dbc4ca3fa1f1ep_bytes: 5589e583ec08c7042402000000ff1598timestamp: 2013-08-11 21:42:37

Version Info:

0: [No Data]

Zusy.62317 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.455b43f0ba52d15d
CAT-QuickHeal Backdoor.Wavipeg.S16954
McAfee GenericRXQB-NT!455B43F0BA52
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 004da9f11 )
BitDefender Gen:Variant.Zusy.62317
K7GW Trojan ( 004da9f11 )
Cybereason malicious.0ba52d
Arcabit Trojan.Zusy.DF36D
Baidu Win32.Trojan.MewsSpy.a
Cyren W32/Agent.DKF.gen!Eldorado
Symantec W32.Mewsei
ESET-NOD32 a variant of Win32/Agent.NMA
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9896051-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Agent.cshkjv
ViRobot Trojan.Win32.Z.Agent.160768.AFY
MicroWorld-eScan Gen:Variant.Zusy.62317
Rising Trojan.Generic@ML.88 (RDML:HK5kXp28aOCqok4U0He28g)
Emsisoft Gen:Variant.Zusy.62317 (B)
DrWeb Trojan.DownLoad3.28319
Zillya Worm.Agent.Win32.40033
TrendMicro TROJ_GEN.R002C0CKR21
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Sophos ML/PE-A
Ikarus Trojan.Agent4
Jiangmin Trojan.Agent.aegn
Avira WORM/Agent.yepqj
Antiy-AVL Trojan/Generic.ASMalwS.38D3FD
Gridinsoft Ransom.Win32.Gen.sa
Microsoft Backdoor:Win32/Wavipeg.B
GData Gen:Variant.Zusy.62317
TACHYON Trojan/W32.Agent.160768.PK
BitDefenderTheta Gen:NN.ZexaF.34062.juW@ayaXFdb
MAX malware (ai score=81)
VBA32 Trojan.Bingoml
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0CKR21
Tencent Malware.Win32.Gencirc.10cf2aab
Yandex Trojan.Agent!oP43RGteBHc
SentinelOne Static AI – Malicious PE
Fortinet W32/Generic.AC.1FBA53!tr
AVG Win32:BackdoorX-gen [Trj]
Avast Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (W)

How to remove Zusy.62317?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago