Malware

Zusy.316001 malicious file

Malware Removal

The Zusy.316001 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.316001 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Zusy.316001?


File Info:

name: B95C3E1C386D8DF39882.mlw
path: /opt/CAPEv2/storage/binaries/ce5d86401d611af6518877e49c51e840c462c9659b9724a6a687a35d2a31b294
crc32: 20683484
md5: b95c3e1c386d8df3988269421ce35683
sha1: 2bec6b759968647c5614a8a4ad7a18c034ecd0bb
sha256: ce5d86401d611af6518877e49c51e840c462c9659b9724a6a687a35d2a31b294
sha512: a3aae8ac9ac02f6c370970804f8879e1e3d6701f52586f2e0de40211075c3eb364c7fd60a3b48c014796f6b5b46a0b53d2dc5852e69bae08a07238a5d305fcae
ssdeep: 98304:kY06dyLNnvJH+Ta90fm4u9L2GGZxcMAgL:b06wFvJMtONt23cMh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5F5238A47B5D349D6647670F8DE49BECD62EDDD3036531BAC341ACC2E0A204542BEAF
sha3_384: 8ad1e4e741a5b1edabffe8ea2dad9c486bda5fefda068c40793170e4d3e2f90517ec2f8d5f11641bf1cc2def86ffda90
ep_bytes: 558d6c249881ec0c02000056e973f9ff
timestamp: 2021-11-28 10:20:51

Version Info:

0: [No Data]

Zusy.316001 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.124
MicroWorld-eScanGen:Variant.Zusy.316001
CAT-QuickHealTrojan.Wacatac.S15862760
ALYacGen:Variant.Zusy.316001
CylanceUnsafe
K7AntiVirusTrojan ( 0056cc351 )
K7GWTrojan ( 0056cc351 )
Cybereasonmalicious.c386d8
BitDefenderThetaGen:NN.ZexaF.34294.ytW@a4Ywvrd
CyrenW32/Graftor.RC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GOGM
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.316001
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Zusy.316001
EmsisoftGen:Variant.Zusy.316001 (B)
FireEyeGeneric.mg.b95c3e1c386d8df3
SophosMal/Generic-R + Troj/AGent-BFHO
GDataGen:Variant.Zusy.316001
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C639
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R346633
Acronissuspicious
McAfeeGenericRXHI-ZQ!B95C3E1C386D
VBA32BScope.Trojan.PackedENT
MalwarebytesTrojan.Crypt.Generic
APEXMalicious
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazq1P4rIlq1r18VgDJeLP49h)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GOGM!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.316001?

Zusy.316001 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment