Zusy.337808 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Zusy.337808 (B) infection?

In this short article you will certainly locate regarding the meaning of Zusy.337808 (B) and also its negative effect on your computer. Such ransomware are a kind of malware that is specified by online scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Zusy.337808 (B) ransomware will certainly instruct its victims to launch funds transfer for the function of counteracting the changes that the Trojan infection has presented to the sufferer’s tool.

Zusy.337808 (B) Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Ciphering the records located on the sufferer’s hard disk — so the target can no longer utilize the data;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
www.2C4cFYrGCh.com BehavesLike.Win32.VirRansom.dc
zipansion.com BehavesLike.Win32.VirRansom.dc
aporasal.net BehavesLike.Win32.VirRansom.dc

Zusy.337808 (B)

One of the most typical channels whereby Zusy.337808 (B) Trojans are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a harmful software program;

As quickly as the Trojan is efficiently injected, it will certainly either cipher the data on the target’s computer or prevent the gadget from operating in an appropriate way – while additionally positioning a ransom money note that points out the need for the victims to effect the settlement for the purpose of decrypting the papers or restoring the data system back to the preliminary problem. In many instances, the ransom note will certainly turn up when the client reboots the PC after the system has currently been harmed.

Zusy.337808 (B) circulation channels.

In different edges of the world, Zusy.337808 (B) grows by jumps as well as bounds. Nevertheless, the ransom money notes and also tricks of extorting the ransom quantity might differ relying on certain regional (local) settings. The ransom money notes and tricks of obtaining the ransom money quantity might vary depending on specific regional (local) setups.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software program.

    In specific areas, the Trojans usually wrongfully report having discovered some unlicensed applications enabled on the target’s tool. The sharp after that requires the user to pay the ransom.

    Faulty declarations concerning unlawful content.

    In nations where software application piracy is much less popular, this method is not as effective for the cyber frauds. Additionally, the Zusy.337808 (B) popup alert might incorrectly assert to be originating from a law enforcement institution and will report having situated kid pornography or various other unlawful information on the device.

    Zusy.337808 (B) popup alert may wrongly assert to be acquiring from a legislation enforcement organization and also will certainly report having situated youngster pornography or other illegal data on the device. The alert will likewise have a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: DF5F795C
md5: 8005c5532b231a5be4d1131048c2f47e
name: 8005C5532B231A5BE4D1131048C2F47E.mlw
sha1: 3e66530d4fbdc22b4dc0674fd8c75d1e059b9027
sha256: f14ae7f2dfc9b4e591a8bee5bdd2fbdf19ee1479293d5ca72c88a399248ab3af
sha512: c70e78ddee5b4cdade36ce7e9a0a5aaa16cecaca6b025e1740299e6dbfef849305b595b8028f9392b4211088861a0011a83f905b3f2829fb7c1b6da06df1cb87
ssdeep: 6144:TZEsrt1hCClMbTeont6ki0u0X/LBp/8icHCWcjDly82bbwuY:TZthCCl1ot6RJiMijTxDi0V
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Zusy.337808 (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.337808
FireEye Generic.mg.8005c5532b231a5b
ALYac Gen:Variant.Zusy.337808
Cylance Unsafe
K7AntiVirus Trojan ( 0056e8c71 )
BitDefender Gen:Variant.Zusy.337808
K7GW Trojan ( 0056e8c71 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.CWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
Rising [email protected] (RDML:W4BL+fZKb4xOt+GMsREheQ)
Ad-Aware Gen:Variant.Zusy.337808
Emsisoft Gen:Variant.Zusy.337808 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader36.38413
TrendMicro TROJ_GEN.R032C0WB121
McAfee-GW-Edition BehavesLike.Win32.VirRansom.dc
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=82)
Microsoft Trojan:Win32/Wacatac.DF!ml
Arcabit Trojan.Zusy.D52790
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.337808
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Skeeyah.C2863900
McAfee GenericRXAA-FA!8005C5532B23
VBA32 BScope.Trojan.Wacatac
Malwarebytes MachineLearning/Anomalous.95%
ESET-NOD32 a variant of Win32/Injector.DZQA
TrendMicro-HouseCall TROJ_GEN.R032C0WB121
Ikarus Trojan.Win32.Injector
eGambit Unsafe.AI_Score_98%
Fortinet W32/Kryptik.FFP!tr
BitDefenderTheta Gen:NN.ZexaF.34804.piW@a02nYOg
AVG Win32:Trojan-gen
Qihoo-360 Win32/Trojan.Generic.HxMBA2cC

How to remove Zusy.337808 (B) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Zusy.337808 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Zusy.337808 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending