Malware

Zusy.352430 (file analysis)

Malware Removal

The Zusy.352430 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.352430 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity detected but not expressed in API logs

How to determine Zusy.352430?


File Info:

crc32: 96207652
md5: c3df79dafe7b52af61c291acb22bd79e
name: C3DF79DAFE7B52AF61C291ACB22BD79E.mlw
sha1: 32c33076ea6a24fdfca376338eeaf93e87ac948c
sha256: c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea
sha512: f2b7df8a6dd54d011db496d4116423d02bae4958ed2d9742469115a9f64100be6b404d209a50f2ca35152a5f3a19c010cfbe5bd65ef63a76ef8cb1e961f88a72
ssdeep: 3072:tO+b0Q1QZQ6QuQP1pNOtcR1sGFHlx5QN0SGrgv+iwTrH9ZZSTPCEyS+Vja8ziry:txD1bOaR1Hbg0vr2+3rZSDCFZW8u2
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Tail noise Corporation. All rights reserved. Throw talk
InternalName: Final Thing
FileVersion: 1.1.0.806
CompanyName: Tail noise Corporation
ProductName: Tail noisexae Coverbreakxae
ProductVersion: 1.1.0.806
FileDescription: Tail noise Coverbreak
Round: Head had
OriginalFilename: Group.dll
Translation: 0x0409 0x04b0

Zusy.352430 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.352430
Qihoo-360Generic/Trojan.Dropper.1b1
McAfeeTrojan-FRGC!C3DF79DAFE7B
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.352430
ArcabitTrojan.Zusy.D560AE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHYT
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Generic@ML.89 (RDML:O2gPtq6Y0sQ7cYatexAi0A)
Ad-AwareGen:Variant.Zusy.352430
SophosMal/Generic-S
F-SecureTrojan.TR/AD.UrsnifDropper.hcfxt
DrWebTrojan.Gozi.770
TrendMicroTrojan.Win32.MALREP.THLOCBO
McAfee-GW-EditionTrojan-FRGC!C3DF79DAFE7B
FireEyeGeneric.mg.c3df79dafe7b52af
EmsisoftGen:Variant.Zusy.352430 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.UrsnifDropper.hcfxt
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Zusy.352430
CynetMalicious (score: 90)
Acronissuspicious
ALYacSpyware.Ursnif
MAXmalware (ai score=84)
MalwarebytesTrojan.Ursnif
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.MALREP.THLOCBO
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.EXTU!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Zusy.352430?

Zusy.352430 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment