Malware

Should I remove “Zusy.396023 (B)”?

Malware Removal

The Zusy.396023 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.396023 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Zusy.396023 (B)?


File Info:

name: F2B3E9984CE55A01FE8C.mlw
path: /opt/CAPEv2/storage/binaries/d9bc38758247e5ff5f126eb6043f6d8a1649dad51bb2fad06a22ec3106b77b5c
crc32: 0D47CE44
md5: f2b3e9984ce55a01fe8cf6ef44d569a4
sha1: 0e47bdce9f6b5e52b74688d676a554279c2455ce
sha256: d9bc38758247e5ff5f126eb6043f6d8a1649dad51bb2fad06a22ec3106b77b5c
sha512: d4bd5c953a923945c3829b76b4ddea3b5f08b11adab05ccb3d53973b536a7efd2fa80d1de7fe7ff988a0bae99ec0ee861d9d3079304792cb7719600f529dd73f
ssdeep: 6144:Vltr0VDHbENXQpTGqHwocqAO9dRPYQh6+N0McslPg6i:btYTbEFen/dW8Ohs8
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18C845C1175815072D96198336134DAB8AA6A3D73AB0D96EF17C4DE3BBF253C0CB38B19
sha3_384: ce8454d3fac7acf95c781ea53de557d9ec7dc8d0af2a4dc788badf0b979208cf2a5caafe6731b7366a5c841daf20c7bc
ep_bytes: e83d080000e974feffffcc568b442414
timestamp: 2021-12-11 17:16:29

Version Info:

CompanyName: Osiris&GOESP
FileDescription: Osiris&GOESP Injector
FileVersion: 1.0.0.1
InternalName: OG-Injector.exe
LegalCopyright: Copyright (C) 2020
OriginalFilename: OG-Injector.exe
ProductName: OG Injector
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

Zusy.396023 (B) also known as:

BkavW32.AIDetect.malware2
CynetMalicious (score: 100)
FireEyeGeneric.mg.f2b3e9984ce55a01
McAfeeArtemis!F2B3E9984CE5
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
CyrenW32/GameHack.AM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Zusy.396023
MicroWorld-eScanGen:Variant.Zusy.396023
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Zusy.396023
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Variant.Zusy.396023 (B)
GDataGen:Variant.Zusy.396023
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3Malware/Win.Generic.R424729
BitDefenderThetaGen:NN.ZexaF.34160.xu0@aaRE1Vli
ALYacGen:Variant.Zusy.396023
MAXmalware (ai score=86)
MalwarebytesMalware.AI.2135179665
TrendMicro-HouseCallTROJ_GEN.R002H09LB21
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Zusy.396023 (B)?

Zusy.396023 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment