Zusy.307753 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Zusy.307753 (B) infection?

In this article you will find regarding the meaning of Zusy.307753 (B) and also its negative influence on your computer system. Such ransomware are a type of malware that is elaborated by online frauds to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Zusy.307753 (B) infection will certainly advise its sufferers to start funds transfer for the objective of counteracting the changes that the Trojan infection has presented to the victim’s device.

Zusy.307753 (B) Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • A named pipe was used for inter-process communication;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the victim’s hard drive — so the victim can no more make use of the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.ip-adress.com BScope.TrojanRansom.Shade

Zusy.307753 (B)

One of the most typical channels where Zusy.307753 (B) Trojans are injected are:

  • By ways of phishing e-mails;
  • As a consequence of customer winding up on a source that holds a malicious software application;

As soon as the Trojan is successfully injected, it will either cipher the information on the target’s computer or avoid the device from functioning in a correct manner – while additionally positioning a ransom money note that points out the need for the targets to impact the settlement for the function of decrypting the files or recovering the data system back to the preliminary condition. In most circumstances, the ransom note will show up when the client restarts the PC after the system has actually already been damaged.

Zusy.307753 (B) distribution channels.

In various edges of the globe, Zusy.307753 (B) grows by leaps and bounds. However, the ransom money notes and also methods of obtaining the ransom amount might differ relying on certain neighborhood (regional) settings. The ransom notes and techniques of obtaining the ransom money amount may vary depending on particular neighborhood (regional) settings.

Ransomware injection

For example:

    Faulty signals regarding unlicensed software.

    In particular areas, the Trojans often wrongfully report having actually detected some unlicensed applications allowed on the sufferer’s tool. The alert then requires the user to pay the ransom money.

    Faulty declarations about prohibited web content.

    In countries where software program piracy is much less prominent, this approach is not as reliable for the cyber scams. Additionally, the Zusy.307753 (B) popup alert may falsely declare to be stemming from a police organization and will report having situated child pornography or other illegal data on the device.

    Zusy.307753 (B) popup alert may falsely declare to be acquiring from a regulation enforcement institution and also will report having situated child pornography or other illegal data on the tool. The alert will similarly have a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 49CC6E4B
md5: 9432fc7209d774e8cf2aea7a64d99fcc
name: 5555555.png
sha1: e9789ee3aa07f8d1183639687a916ec1aa6dfec3
sha256: 3b55ec4680edc83b3faeacafca6f46c0927470d9fe248b526bde520ccbbd9dfe
sha512: c5023543897fa0097b556da5ba0b256bf2aba85d6d5e514bb8525a3526063c4ab562aff62d92b06f1451abb89609624a05e6832c1a8246b0a7c862e0d70cee73
ssdeep: 12288:GjCll3pc7zt7G7A727Y5zaPJUaAPSFcz7W5rEWn5B/cma:GjCll3IOUjKDNbLU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2016 Glarysoft Ltd
InternalName: Report.exe
FileVersion: 5, 0, 0, 6
CompanyName: Glarysoft Ltd
ProductName: Glary Utilities
ProductVersion: 5, 0, 0, 1
FileDescription: Glarysoft Crash Report
OriginalFilename: CrashReport.exe
Translation: 0x0804 0x03a8

Zusy.307753 (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav HW32.Packed.
FireEye Generic.mg.9432fc7209d774e8
McAfee W32/PinkSbot-GW!9432FC7209D7
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Zusy.307753
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Gen:Variant.Zusy.307753
Rising Trojan.Kryptik!1.C745 (CLASSIC)
Endgame malicious (high confidence)
Emsisoft Gen:Variant.Zusy.307753 (B)
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-APV
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!MTB
Cynet Malicious (score: 100)
VBA32 BScope.TrojanRansom.Shade
ESET-NOD32 a variant of Win32/Kryptik.HELU
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Kryptik.HEKH!tr
BitDefenderTheta Gen:NN.ZexaF.34130.IK1@auM5X4oj
AVG Win32:BankerX-gen [Trj]
Qihoo-360 HEUR/QVM19.1.2CEF.Malware.Gen

How to remove Zusy.307753 (B) ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Zusy.307753 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Zusy.307753 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending