Malware

Zusy.295141 (B) removal tips

Malware Removal

The Zusy.295141 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.295141 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Zusy.295141 (B)?


File Info:

name: EA08FCC9996A2EB6B2C9.mlw
path: /opt/CAPEv2/storage/binaries/1376239f65e1372c47a672d48a2ab16b5fe585abf98acea3fc6a02df28b42d07
crc32: 5B88D949
md5: ea08fcc9996a2eb6b2c99aa2e4076af1
sha1: ee5c9f4da52d92773f0d2565d335ef9319cee717
sha256: 1376239f65e1372c47a672d48a2ab16b5fe585abf98acea3fc6a02df28b42d07
sha512: 040095dd72dd3149c7490117ea1a6545c34091b9f5ff88a6746962de404155aa26a5216086e10d6638acb618840b85129593a943e02bbe0b300506c517bc2b7e
ssdeep: 12288:6pdxOvB7ei5Qw/OK01FBi+qvmBVRTqeRKwpNtW4fo:6ya5K01CNuBVRTwwpK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FBF401C7E8FED8A4E3F16137ACB94ABDAA9D71170449283BB1C3C31EB744E471548886
sha3_384: 6747756f29782a02b66b8ea0421b1b9aa260939f098837893b4cebf9b5d951f8c17c1ff9ef17d724002346868b6eecbc
ep_bytes: e92c59aab975ed2dbca4d4bc6ee3bc06
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Zusy.295141 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.Packed2.41883
ClamAVWin.Packed.Xcnfe-6815904-0
FireEyeGeneric.mg.ea08fcc9996a2eb6
CAT-QuickHealTrojan.Skeeyah.J1
SkyhighBehavesLike.Win32.Picsys.bc
ALYacGen:Variant.Zusy.295141
Cylanceunsafe
ZillyaTrojan.GenericGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
BitDefenderGen:Variant.Zusy.295141
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaMalware:Win32/km_2ea51.None
NANO-AntivirusTrojan.Win32.FKM.foobnd
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
MicroWorld-eScanGen:Variant.Zusy.295141
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.FKM.Gen
VIPREGen:Variant.Zusy.295141
TrendMicroTROJ_GEN.R002C0DJS23
EmsisoftGen:Variant.Zusy.295141 (B)
IkarusTrojan.Patched
WebrootW32.Rogue.Gen
AviraTR/Crypt.FKM.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Kryptik.GIFY
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Zusy.D480E5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.295141
VaristW32/Kryptik.BQP.gen!Eldorado
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
McAfeeTrojan-FVOQ!EA08FCC9996A
TACHYONTrojan/W32.Selfmod
DeepInstinctMALICIOUS
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJS23
TencentTrojan.Win32.Kryptik.gify
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.da52d9
AvastWin32:MalwareX-gen [Trj]

How to remove Zusy.295141 (B)?

Zusy.295141 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment