Zusy.307818 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Zusy.307818 (B) infection?

In this short article you will discover concerning the interpretation of Zusy.307818 (B) as well as its unfavorable influence on your computer system. Such ransomware are a kind of malware that is elaborated by online scams to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Zusy.307818 (B) infection will certainly advise its targets to start funds move for the function of neutralizing the amendments that the Trojan infection has actually introduced to the victim’s device.

Zusy.307818 (B) Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Hebrew;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records located on the sufferer’s hard disk drive — so the sufferer can no longer make use of the information;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.ip-adress.com BScope.TrojanRansom.Shade

Zusy.307818 (B)

The most regular channels whereby Zusy.307818 (B) are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of individual winding up on a source that hosts a harmful software application;

As quickly as the Trojan is effectively infused, it will certainly either cipher the data on the sufferer’s computer or stop the device from working in an appropriate way – while additionally putting a ransom note that points out the requirement for the victims to impact the settlement for the function of decrypting the records or recovering the documents system back to the first problem. In the majority of instances, the ransom money note will certainly show up when the customer restarts the COMPUTER after the system has already been damaged.

Zusy.307818 (B) distribution networks.

In numerous corners of the world, Zusy.307818 (B) expands by jumps and also bounds. Nonetheless, the ransom notes and also methods of obtaining the ransom money amount may differ depending on certain regional (regional) setups. The ransom notes as well as methods of obtaining the ransom amount might vary depending on specific local (regional) setups.

Ransomware injection

As an example:

    Faulty informs regarding unlicensed software.

    In specific areas, the Trojans usually wrongfully report having identified some unlicensed applications enabled on the sufferer’s gadget. The alert then requires the customer to pay the ransom.

    Faulty statements concerning unlawful web content.

    In countries where software piracy is less popular, this method is not as reliable for the cyber scams. Alternatively, the Zusy.307818 (B) popup alert may wrongly claim to be deriving from a law enforcement organization and also will certainly report having located child porn or various other unlawful data on the gadget.

    Zusy.307818 (B) popup alert might incorrectly assert to be acquiring from a legislation enforcement organization and also will report having situated youngster pornography or other illegal data on the device. The alert will in a similar way include a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 5FBB8A56
md5: 45fc4c29690eb03a5f82e198d5891bd1
name: 5555555.png
sha1: 8da72435d3c4fbbd448d8c66e0ffecd7e337ed96
sha256: 0ea34132d126f10d6e9fc6d1c4057b8d63542e063012e78dd1db3857ad3ae3aa
sha512: 30c2cb3489b26637530bae3fa20e6ad326664c9808e2ab161e67d79f8b10250ac10ad82a5f15eead191f6dc8499f2b6118c831eb051d8ddb9ce3a4d3e11241d4
ssdeep: 12288:2jCll3pc7zt7G7A727Y5zaPJUaAPSFcz74S1KzPp4DP6Nh:2jCll3IOUjKB5PyDM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2009 - 2011 Nir Sofer
InternalName: WhatInStartup
FileVersion: 1.33
CompanyName: NirSoft
ProductName: WhatInStartup
ProductVersion: 1.33
FileDescription: WhatInStartup
OriginalFilename: WhatInStartup.exe
Translation: 0x0409 0x04b0

Zusy.307818 (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav HW32.Packed.
MicroWorld-eScan Gen:Variant.Cerbu.73397
FireEye Generic.mg.45fc4c29690eb03a
Cylance Unsafe
Sangfor Malware
BitDefender Gen:Variant.Zusy.307818
Cybereason malicious.5d3c4f
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Gen:Variant.Cerbu.73397
Endgame malicious (high confidence)
Emsisoft Gen:Variant.Zusy.307818 (B)
VIPRE LooksLike.Win32.Dridex.c (v)
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-APV
MAX malware (ai score=82)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
VBA32 BScope.TrojanRansom.Shade
Ad-Aware Gen:Variant.Cerbu.73397
ESET-NOD32 a variant of Win32/Kryptik.HELU
Rising Trojan.Kryptik!1.C745 (RDMK:cmRtazo5TLyCOxsur0JeFkCqnH/D)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
BitDefenderTheta Gen:NN.ZexaF.34130.FK1@aOicj8iO
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.31DB.Malware.Gen

How to remove Zusy.307818 (B) ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Zusy.307818 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Zusy.307818 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending