Malware

What is “Zusy.310762”?

Malware Removal

The Zusy.310762 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.310762 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Zusy.310762?


File Info:

name: 16FB0D56501B8D47435C.mlw
path: /opt/CAPEv2/storage/binaries/62f861a1a5ede1cb7d0fab8f7add9638ce524f885cd2ef21b8c522a7e82d2be5
crc32: C64BD3B9
md5: 16fb0d56501b8d47435c9b3f846f2ccd
sha1: 88a6d07cec3ec87fea9e9568e52ed9d566d26ddb
sha256: 62f861a1a5ede1cb7d0fab8f7add9638ce524f885cd2ef21b8c522a7e82d2be5
sha512: b8845e9539e6488d69e7b2a704e305a2afe63a512ae2d90d5da229d4b544f61a92ac896ab83bc465a3d0abdd66522d385aff7abff11c22591856bb01fba67adf
ssdeep: 48:SjwQGYey9Psy9PLjy9PzzgDaZRVZyzXFDT/t4Oi0QWnyintboyl10EtN0pCSCGVL:uw1nBwjiJZRzQvVvijintboynfuCt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198C256BF8750E493E3DD13B0C875629ED26BE9232F11D2A6213B10850ED2D21CDC99A3
sha3_384: cf9b2a04f49a73f5b466d56c76776f360f6ebacb93d992076f883733392a2274dabe3eb5664b3095ead792995d9af6ef
ep_bytes: 558bec6aff6840224000680015400064
timestamp: 2020-07-17 21:13:43

Version Info:

0: [No Data]

Zusy.310762 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Mikey.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.16fb0d56501b8d47
McAfeeGenericRXAA-FA!16FB0D56501B
CylanceUnsafe
SangforTrojan.Win32.Occamy.C62
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/FileinfectorX.2b915904
K7GWTrojan ( 005700df1 )
K7AntiVirusTrojan ( 005700df1 )
CyrenW32/Genome.I.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACJI
APEXMalicious
AvastWin32:FileinfectorX-gen [Trj]
BitDefenderGen:Variant.Zusy.310762
NANO-AntivirusTrojan.Win32.Midie.hxnrzv
MicroWorld-eScanGen:Variant.Zusy.310762
TencentWin32.Trojan.Zusy.Eaxv
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GJ521
McAfee-GW-EditionBehavesLike.Win32.Generic.mz
EmsisoftGen:Variant.Zusy.310762 (B)
AviraHEUR/AGEN.1127875
Antiy-AVLTrojan/Generic.ASMalwS.30B3B9F
MicrosoftTrojan:Win32/Occamy.C62
GDataGen:Variant.Zusy.310762
AhnLab-V3Trojan/Win32.Agent.R346209
BitDefenderThetaGen:NN.ZexaF.34182.buY@a8QcWdci
ALYacGen:Variant.Zusy.310762
MAXmalware (ai score=86)
VBA32BScope.Trojan.Tiggre
TrendMicro-HouseCallTROJ_GEN.R002C0GJ521
RisingTrojan.Occamy!8.F1CD (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.AP.2DEB28!tr
AVGWin32:FileinfectorX-gen [Trj]
Cybereasonmalicious.6501b8
PandaTrj/CI.A
MaxSecureTrojan.Malware.103313052.susgen

How to remove Zusy.310762?

Zusy.310762 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment