Categories: Malware

Zusy.382163 (B) removal guide

The Zusy.382163 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.382163 (B) virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Queries information on disks, possibly for anti-virtualization
  • Behavior consistent with a dropper attempting to download the next stage.
  • Detects the presence of Wine emulator via registry key
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ec2-52-29-33-28.eu-central-1.compute.amazonaws.com

How to determine Zusy.382163 (B)?


File Info:

crc32: E2E4E6DEmd5: 2fe2629d753467894d5cef87c038b6a7name: 2FE2629D753467894D5CEF87C038B6A7.mlwsha1: 1b4287d9e95d7b3f912dfaae8c66fbebd4e64787sha256: 5edb2e6e39df7b9df1ab4c5968d799b38c9d99392d1abd98b575a13e5e821e79sha512: 59ecbc6d165f22c1404a62e3a0fa800a50191018be5ac59ee2c6c5267df821b4e34b4a62a92e272598c16007b8ec77ee0726675f50244440e64f5d425a3390efssdeep: 49152:vvBGEXlJiS6K6cXPGct4YXTe5VhKFjA2+KC+lRS:8WvsJEPGctI5wjA2+KjfStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2017 Piriform LtdInternalName: sd.exeFileVersion: 6.33.0.6130CompanyName: SudoSoftProductName: CCleanerProductVersion: 6.33.0.6130FileDescription: CCleanerOriginalFilename: sd.exeTranslation: 0x0409 0x04b0

Zusy.382163 (B) also known as:

K7AntiVirus Trojan ( 005231c11 )
Elastic malicious (high confidence)
DrWeb Trojan.InstallCube.2632
Cynet Malicious (score: 100)
CAT-QuickHeal SwBundler.ICLoader.YB5
ALYac Gen:Variant.Zusy.382163
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1343888
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Katusha.65848e23
K7GW Trojan ( 005231c11 )
Cybereason malicious.d75346
Cyren W32/S-6cf4b1ed!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GBIH
APEX Malicious
Avast Win32:DangerousSig [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.382163
NANO-Antivirus Trojan.Win32.InstallCube.ewsyqb
MicroWorld-eScan Gen:Variant.Zusy.382163
Ad-Aware Gen:Variant.Zusy.382163
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Crypt.B@7o6bny
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXEO-DM!2FE2629D7534
FireEye Generic.mg.2fe2629d75346789
Emsisoft Gen:Variant.Zusy.382163 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.23E937E
Microsoft PUADlManager:Win32/InstallCube
GData Gen:Variant.Zusy.382163
AhnLab-V3 PUP/Win32.ICLoader.R217745
Acronis suspicious
McAfee GenericRXEO-DM!2FE2629D7534
MAX malware (ai score=94)
VBA32 BScope.Trojan.Ekstak
Malwarebytes Adware.FileTour
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.AFA6 (CLASSIC)
Yandex Trojan.GenAsa!Je9diD4rCqY
Ikarus PUA.FileTour
MaxSecure Adware.WIN32.AdWare.Generic_212245
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml

How to remove Zusy.382163 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago