Zusy.300776

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Zusy.300776 infection?

In this post you will certainly discover regarding the meaning of Zusy.300776 and also its unfavorable effect on your computer system. Such ransomware are a type of malware that is specified by on-line scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Zusy.300776 virus will instruct its victims to initiate funds transfer for the purpose of neutralizing the modifications that the Trojan infection has introduced to the sufferer’s device.

Zusy.300776 Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the files situated on the sufferer’s hard drive — so the target can no more use the data;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Cerber.A4
a.tomx.xyz Ransom.Cerber.A4
api.blockcypher.com Ransom.Cerber.A4
btc.blockr.io Ransom.Cerber.A4
bitaps.com Ransom.Cerber.A4
chain.so Ransom.Cerber.A4
ocsp.digicert.com Ransom.Cerber.A4

Zusy.300776

The most common channels whereby Zusy.300776 Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of user ending up on a resource that holds a destructive software program;

As quickly as the Trojan is effectively injected, it will either cipher the information on the sufferer’s computer or protect against the tool from working in a correct fashion – while additionally placing a ransom money note that states the requirement for the targets to effect the payment for the objective of decrypting the files or recovering the data system back to the initial problem. In most instances, the ransom money note will turn up when the client reboots the PC after the system has already been harmed.

Zusy.300776 circulation networks.

In numerous corners of the globe, Zusy.300776 grows by jumps and bounds. However, the ransom notes as well as techniques of obtaining the ransom money quantity may differ relying on certain local (local) settings. The ransom notes as well as methods of extorting the ransom money amount may differ depending on particular neighborhood (regional) settings.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software program.

    In particular locations, the Trojans often wrongfully report having spotted some unlicensed applications made it possible for on the target’s gadget. The sharp then requires the customer to pay the ransom.

    Faulty statements regarding prohibited material.

    In nations where software application piracy is much less preferred, this approach is not as efficient for the cyber fraudulences. Alternatively, the Zusy.300776 popup alert may falsely declare to be originating from a law enforcement institution as well as will report having situated kid pornography or various other prohibited data on the gadget.

    Zusy.300776 popup alert may falsely declare to be acquiring from a law enforcement institution and will report having situated youngster pornography or various other unlawful information on the gadget. The alert will in a similar way consist of a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: C3E814C0
md5: 39b2977ccd669169bc7b6ef04c00d03c
name: 39B2977CCD669169BC7B6EF04C00D03C.mlw
sha1: 3649a782565202e1cce2f477bf799f29d848a1a7
sha256: 024f38d64df146d3bec1995d9c86f42476cc28287d13dbcadb380cbcc0dfb3ce
sha512: 110d97b03539ac6a1c203931ce5983cbaa0ca4f63046151ba25f018a0919cfcd474983bcfd4160159759d51f3e8a4be07aee9dd03b2f7121d46c89e33e1d3ecd
ssdeep: 6144:BPNlSKD2kFPPmXV5KC/Tfknz+6661FdqKkq2tm5drbXq8Ith:j2kFmXV5KC/2z+Doqqn5RXq8ID
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: IObit
Translation: 0x0409 0x04e4

Zusy.300776 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.300776
FireEye Generic.mg.39b2977ccd669169
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-CBER!39B2977CCD66
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.994828
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Gen:Variant.Zusy.300776
K7GW Trojan ( 005224381 )
Cybereason malicious.ccd669
Baidu Win32.Trojan.Kryptik.bin
Cyren W32/S-9d0787da!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Razy-6932961-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Kryptik.eljpmp
Ad-Aware Gen:Variant.Zusy.300776
Emsisoft Gen:Variant.Zusy.300776 (B)
Comodo TrojWare.Win32.Cerber.C@6otv5z
F-Secure Heuristic.HEUR/AGEN.1121403
DrWeb Trojan.Encoder.7453
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.F117AC
McAfee-GW-Edition BehavesLike.Win32.Ransomware.hh
Sophos ML/PE-A + Mal/Cerber-B
Ikarus Trojan-Ransom.Cerber
Jiangmin Trojan.Zerber.ama
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1121403
MAX malware (ai score=82)
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber!rfn
Arcabit Trojan.Zusy.D496E8
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.300776
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.Hq1@a05K58gj
ALYac Gen:Variant.Zusy.300776
TACHYON Ransom/W32.Cerber.555699
VBA32 BScope.Trojan.Menti
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FLZJ
TrendMicro-HouseCall Ransom_CERBER.F117AC
Rising Trojan.Kryptik!1.A877 (CLOUD)
Yandex Trojan.Zerber!FYvIsyf7Bsc
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Injector.EETM!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.3EE3.Malware.Gen

How to remove Zusy.300776 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Zusy.300776 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Zusy.300776 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending