Categories: Malware

Zusy.Elzob.22917 removal instruction

The Zusy.Elzob.22917 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.Elzob.22917 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.Elzob.22917?


File Info:

name: CEF506D07F383D63B16B.mlwpath: /opt/CAPEv2/storage/binaries/d0286100bec817d7953f38fc25e70100fcca92ddc8b998135745678d193edd96crc32: 158C0979md5: cef506d07f383d63b16bb86f139c1cdesha1: b8a9153a72bf6eb8513bdc9d846043f84f7437a0sha256: d0286100bec817d7953f38fc25e70100fcca92ddc8b998135745678d193edd96sha512: aeece8674425b17f66498334d33c723b645ba2febd8adc054f4e6a165bd850ea13f656d9694108b276671b48b3a43833039f42c675f1f0467a5edf7def7f4f24ssdeep: 3072:AaH0vcveOQ5pFWlqKNIbFEwAQ0723+SZm20mtcNzcx5bj2kmEjWQzOaumy/VCPty:t00vZQrFWlqJ0M+Scm/xsEjxOeQtz1Ectype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16844E0BC5A26732EC17BE975E00B3903DBFE650A23222E4756DDC589334644BADCE44Esha3_384: b5be4c9369c41e5d7423fa2827a36f385c9300719d30e6cb0aa33f2415ff6ae0ec3951e6080177c716a96004f0a9b9d7ep_bytes: 558bec51b825524000b8255240008bd5timestamp: 2013-01-17 22:30:45

Version Info:

CompanyName: Microsoft CorporationDirectShow: Windows Media PlayerFileDescription: Windows Media PlayerFileVersion: 6.4.09.1125InternalName: MPlayer2.exeLegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.OriginalFilename: MPlayer2.exeProductName: Microsoft Windows Media PlayerProductVersion: 6.4.09.1125Translation: 0x0409 0x04e4

Zusy.Elzob.22917 also known as:

Lionic Trojan.Win32.Generic.4!c
DrWeb Trojan.PWS.Panda.2401
FireEye Generic.mg.cef506d07f383d63
ALYac Gen:Variant.Zusy.Elzob.22917
Cylance Unsafe
VIPRE Trojan-PWS.Win32.Zbot.aql (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Kryptik.cb19084d
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.07f383
VirIT Trojan.Win32.Agent.H
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.ASLE
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.Elzob.22917
NANO-Antivirus Trojan.Win32.Zbot.bxnbef
MicroWorld-eScan Gen:Variant.Zusy.Elzob.22917
Avast Win32:Fareit-DL [Trj]
Rising Malware.Undefined!8.C (TFE:4:SN9WtcVed0J)
Ad-Aware Gen:Variant.Zusy.Elzob.22917
Emsisoft Gen:Variant.Zusy.Elzob.22917 (B)
Comodo TrojWare.Win32.Kryptik.NFEI@4urfiv
Zillya Trojan.Kryptik.Win32.339873
McAfee-GW-Edition PWS-Zbot.gen.aua
Sophos Mal/Generic-R + Troj/Zbot-DUZ
Ikarus Trojan.Win32.Reveton
GData Gen:Variant.Zusy.Elzob.22917
Jiangmin Trojan.Generic.dvmkx
Webroot W32.Cycbot.Gen
Avira TR/Crypt.ZPACK.Gen
Arcabit Trojan.Zusy.Elzob.D5985
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!CI
TACHYON Trojan-Spy/W32.ZBot.274936
AhnLab-V3 Spyware/Win32.Zbot.R51060
Acronis suspicious
McAfee PWS-Zbot.gen.aua
MAX malware (ai score=100)
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.AI.1263519350
APEX Malicious
Tencent Malware.Win32.Gencirc.11d28ee6
Yandex Trojan.Zusy!EWyeDM2fRJI
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.DHN!tr
AVG Win32:Fareit-DL [Trj]
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.Elzob.22917?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago