Malware

Zusy.340486 removal guide

Malware Removal

The Zusy.340486 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.340486 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Zusy.340486?


File Info:

name: 4E438F9D0FEE775FA1C4.mlw
path: /opt/CAPEv2/storage/binaries/b6bfadd7acf2655bb743986313b7c007d2fe5a6d255b1c49c0faf8d45a0e013e
crc32: 80217591
md5: 4e438f9d0fee775fa1c4336deab5c0d9
sha1: f7c8ba7ca82d9ee9758aec0fcaab516f1a6db8f5
sha256: b6bfadd7acf2655bb743986313b7c007d2fe5a6d255b1c49c0faf8d45a0e013e
sha512: f443cdc17b95cbc3b7563d6778d74a4003a0a6b46d668db7fd039b08e59424ed88b932fe6604c1182504a483b218e82ad1871fc466e50dc3fe317c0ce7fa0362
ssdeep: 6144:c/QqX90/K87SKAu6RKmxjOTBbaOzX2oQkzeuNuokv:cIeEKIoRKmxjOTWvrTokv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162549E1AB050E071D0E300B27FA8D5B06A617EB4E4A0645B37C53F161EB52EF8AA5F77
sha3_384: 458644a0254c758b48ba6685b4e7c44d5d67f65cd5f0a43be189016d36d48782aea9a7d074e557bf8c49343514eae819
ep_bytes: e80d660000e995feffffcccccccccccc
timestamp: 2013-04-04 11:50:02

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 7.0.210.11
Full Version: 1.7.0_21-b11
InternalName: java
LegalCopyright: Copyright © 2013
OriginalFilename: java.exe
ProductName: Java(TM) Platform SE 7 U21
ProductVersion: 7.0.210.11
Translation: 0x0000 0x04b0

Zusy.340486 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.340486
FireEyeGen:Variant.Zusy.340486
ALYacGen:Variant.Zusy.340486
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.DED.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACGU
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Mokes.pef
BitDefenderGen:Variant.Zusy.340486
NANO-AntivirusTrojan.Win32.Mokes.ilxkyn
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Zusy.340486
SophosMal/Generic-S
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Zusy.340486 (B)
GDataGen:Variant.Zusy.340486
AviraHEUR/AGEN.1140627
Antiy-AVLTrojan/Generic.ASMalwS.3107BBC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R416095
McAfeeGenericRXAA-FA!4E438F9D0FEE
MAXmalware (ai score=85)
VBA32BScope.Backdoor.Mokes
MalwarebytesMalware.AI.657816704
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazp+Ba1L7sG1aaEkIPzmcQBo)
FortinetW32/Agent.ACGU!tr
BitDefenderThetaGen:NN.ZexaE.34084.su0@aqkk8Rpi
AVGWin32:Trojan-gen
Cybereasonmalicious.d0fee7
PandaTrj/Genetic.gen

How to remove Zusy.340486?

Zusy.340486 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment