Malware

About “Zusy.313236” infection

Malware Removal

The Zusy.313236 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.313236 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.313236?


File Info:

name: 6C10FA7BFF9148153A20.mlw
path: /opt/CAPEv2/storage/binaries/96094a27fbbd1b7c22b7001d33144436bc364120519f37ff47768e688ed3d9a8
crc32: 221AB995
md5: 6c10fa7bff9148153a2049392fe6375a
sha1: f718c5cea8f5b2d18ad703c4997828b3b4c85cac
sha256: 96094a27fbbd1b7c22b7001d33144436bc364120519f37ff47768e688ed3d9a8
sha512: 3b3e82a7a242524ad594065b796e9510f054e9ffc5b01c3bc673210ae86edecc849305347eb051995a8f29a3fbfd6a54901e0e4cb6e2fbe708e569756ab1f878
ssdeep: 12288:tjTE42U5OQOQRCHlBWgNUGw42yrnTNaM1jseu:BTE4NOVQaWgNR2IaMu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129A4F16D2AFF748CC3434676B64F9862F4692E98B3F60B51ED4C09801A6EEDE1F61D01
sha3_384: b9e18893c7e5819bd32527bbfeac698f89877cb3b8bed84ad1a05a4ca3458bbc6ce817d6e9a6fd50505b7f69854246b7
ep_bytes: b90efe481c398a6d0b553b427f9bba19
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Zusy.313236 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.313236
McAfeeArtemis!6C10FA7BFF91
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.bff914
CyrenW32/Kryptik.EKD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.313236
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Zusy.313236 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.313236
McAfee-GW-EditionBehavesLike.Win32.RAHack.gc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6c10fa7bff914815
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.313236
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=87)
ArcabitTrojan.Zusy.D4C794
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R340251
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36196.CCY@aCNFE!c
ALYacGen:Variant.Zusy.313236
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:p6wk7Gv3PDO0o4b0MCAMIw)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zusy.304525!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.313236?

Zusy.313236 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment