Malware

Zusy.309779 (file analysis)

Malware Removal

The Zusy.309779 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.309779 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

doc-00-34-docs.googleusercontent.com
karimgoussd.ug
fgdjhksdfsdxcbv.ru

How to determine Zusy.309779?


File Info:

crc32: 8A3812DF
md5: c9890586d07a18f6ef8cde6f821387b7
name: rc.exe
sha1: eb159a2d0dccc6358175b2a4a032656d5ce6c237
sha256: d54b0e29ca93d99346fd3c79409bd0ff599a8487603ac61c9cc14d34e74502d2
sha512: 66d632ca933498687b8eb6abd2e11eb6111e2fd97b9fc60b986f1fef59da775dfb61e2e60c7cc3790c4e36686f3426a4d53ad7eb4e013b3da5fa103cfb109978
ssdeep: 12288:rMFy8cZqYS3DOPw6fk5t3GdljR8lQ0vLLvUtKjgVoLbZElxOpVDe6BmurUWTNrz:rgyrST8YCB8lQIbcMbQKT/fFm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Zusy.309779 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Zusy.309779
FireEyeGen:Variant.Zusy.309779
McAfeeFareit-FXQ!C9890586D07A
BitDefenderGen:Variant.Zusy.309779
BitDefenderThetaGen:NN.ZelphiF.34138.hHW@a8lo0Fmi
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataGen:Variant.Zusy.309779
KasperskyHEUR:Trojan-Dropper.Win32.Dorifel.gen
Endgamemalicious (high confidence)
SophosMal/Agent-ATI
EmsisoftGen:Variant.Zusy.309779 (B)
MAXmalware (ai score=87)
ArcabitTrojan.Zusy.D4BA13
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dorifel.gen
Ad-AwareGen:Variant.Zusy.309779
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EMSL
RisingTrojan.Kryptik!1.C56D (CLASSIC)
SentinelOneDFI – Suspicious PE
FortinetW32/GenKryptik.EKLE!tr
Paloaltogeneric.ml

How to remove Zusy.309779?

Zusy.309779 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment