Categories: Malware

Zusy.402196 (B) removal

The Zusy.402196 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.402196 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Terminates another process
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.402196 (B)?


File Info:

name: 5048E240F2B54C21FC2E.mlwpath: /opt/CAPEv2/storage/binaries/2cd08391683dc7860ded914043663331d5a3f6831f29b86047bc67f728c43ccbcrc32: D864A9E2md5: 5048e240f2b54c21fc2e609c934ad3d5sha1: 49e5782ec88826d5521bac89f1f79ac0607cd06asha256: 2cd08391683dc7860ded914043663331d5a3f6831f29b86047bc67f728c43ccbsha512: 4d404258aa513c4b72cb96022dca49ca3cb3420b548548b5dffc6a08a62f6e6c7e70d073e2660cab6a88e811a02fcae95aa974bd768443ef816713fa220e94d2ssdeep: 12288:5x2Afx2bEgx2hx2jx2kX084x2ZPIx2CSx2gaga1mjgROz:32AZ2bZ2v2t2kXpe2U2C82tgaogGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T131157D107B21C8B2F01122F6CC59ABF699BDAE51E7755AC74370FD2939B09C2EC3425Asha3_384: 454b2a0ad6bb0af801a938e9b9bce6d7826937a8c5a1f8c70b0a848904d50a593a34625ef884412139a1ccd241507ef1ep_bytes: 558bec6aff68a8b44600684c9c460064timestamp: 2021-09-24 10:33:28

Version Info:

CompanyName: O&O Software GmbHFileDescription: O&O DiskImage (ENU/Win32)FileVersion: 16.0.233LegalCopyright: Copyright O&O Software GmbHLegalTrademarks: OriginalFilename: oopcfg.exeProductName: O&O DiskImageProductVersion: 16.0.233SpecialBuild: PrivateBuild: Comments: Translation: 0x0409 0x04b0

Zusy.402196 (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.402196
FireEye Generic.mg.5048e240f2b54c21
McAfee GenericRXAA-AA!5048E240F2B5
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 005821bc1 )
K7GW Trojan ( 005821bc1 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.34806.3y0@a4g4iFiO
Cyren W32/Bulz.BP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLQM
TrendMicro-HouseCall TROJ_GEN.R007C0WGO22
Kaspersky HEUR:Trojan.Win32.Staser.gen
BitDefender Gen:Variant.Zusy.402196
Avast Win32:CrypterX-gen [Trj]
Tencent Trojan.Win32.Staser.za
Ad-Aware Gen:Variant.Zusy.402196
Emsisoft Gen:Variant.Zusy.402196 (B)
F-Secure Heuristic.HEUR/AGEN.1244176
VIPRE Gen:Variant.Zusy.402196
TrendMicro TROJ_GEN.R007C0WGO22
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ch
SentinelOne Static AI – Suspicious PE
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
APEX Malicious
GData Win32.Trojan.PSE.1IAKRUN
Avira HEUR/AGEN.1244176
MAX malware (ai score=82)
ZoneAlarm HEUR:Trojan.Win32.Staser.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win.Generic.R442829
Acronis suspicious
ALYac Gen:Variant.Zusy.402196
Malwarebytes Adware.Agent.SFP.Generic
Rising Trojan.Kryptik!1.AA55 (CLASSIC)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HATU!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.ec8882
Panda Trj/Genetic.gen

How to remove Zusy.402196 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago