Malware

Zusy.343049 removal tips

Malware Removal

The Zusy.343049 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.343049 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Zusy.343049?


File Info:

name: 4DEEDE28A34C141FA6AA.mlw
path: /opt/CAPEv2/storage/binaries/24b4b535291b5c13ebd12cb0365b15e40c6fbe45ef807c7c6179443bbfb71373
crc32: 5A6B98A5
md5: 4deede28a34c141fa6aa8cbfde22c213
sha1: ad0f1c667a213d26830cd69ba70a74421c925ad4
sha256: 24b4b535291b5c13ebd12cb0365b15e40c6fbe45ef807c7c6179443bbfb71373
sha512: abf19945a8287481f3bdf74a6364c29d2ce17174d0b197489b04803143257afa44bf5da928f1649b96895f9d785c770f7daa33e29b870ad75185797ee87e0526
ssdeep: 3072:h2smpnrl2U2caNy4UPqg+0Bs6tTBfrh0+EpujZbEd:3m1l2G9tqg7Bs6tTBvEpu6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE044A0176408435F7690730459AF6E14968AD3917E4F48FF2BC7D7A2A722C36A7728F
sha3_384: 099e7cd51e66dadbfa405857a3a03685d266881e89481a1c1770d7dbdaad2e59654b2e19b887a4630bfe65791facd8ac
ep_bytes: e8665b0000e989feffffcccccccccccc
timestamp: 2015-10-20 08:54:33

Version Info:

0: [No Data]

Zusy.343049 also known as:

MicroWorld-eScanGen:Variant.Zusy.343049
FireEyeGeneric.mg.4deede28a34c141f
McAfeeGenericRXIV-BY!4DEEDE28A34C
CylanceUnsafe
VIPREGen:Variant.Zusy.343049
K7AntiVirusTrojan ( 004df0a01 )
K7GWTrojan ( 004df0a01 )
Cybereasonmalicious.8a34c1
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kitkiot.B
APEXMalicious
ClamAVWin.Trojan.Mikey-9958102-0
KasperskyBackdoor.Win32.PassCV.c
BitDefenderGen:Variant.Zusy.343049
NANO-AntivirusTrojan.Win32.Agent.ecglfl
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114b0989
Ad-AwareGen:Variant.Zusy.343049
DrWebTrojan.Siggen10.39449
ZillyaBackdoor.PassCV.Win32.2
McAfee-GW-EditionGenericRXIV-BY!4DEEDE28A34C
EmsisoftGen:Variant.Zusy.343049 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.efmj
AviraBDS/Agent.87474
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ViRobotTrojan.Win32.Agent.175392.A
GDataGen:Variant.Zusy.343049
CynetMalicious (score: 99)
AhnLab-V3Malware/Gen.Generic.C1175431
BitDefenderThetaGen:NN.ZexaF.34806.luY@aS6H6wnj
ALYacGen:Variant.Zusy.343049
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Zxshell
RisingTrojan.Generic@AI.90 (RDMK:cmRtazrDsr9+vqm4FpWkvEdvQiR1)
YandexTrojan.Agent!TfKI44VRN6Q
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kitkiot.B!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.343049?

Zusy.343049 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment