Zusy.337808

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Zusy.337808 infection?

In this article you will discover regarding the definition of Zusy.337808 and also its negative impact on your computer system. Such ransomware are a type of malware that is elaborated by online frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Zusy.337808 virus will certainly instruct its victims to initiate funds move for the objective of neutralizing the changes that the Trojan infection has actually introduced to the target’s device.

Zusy.337808 Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Ciphering the records located on the victim’s disk drive — so the sufferer can no longer use the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.a5D64EdVYX.com BehavesLike.Win32.VirRansom.dc
zipansion.com BehavesLike.Win32.VirRansom.dc
aporasal.net BehavesLike.Win32.VirRansom.dc

Zusy.337808

One of the most typical networks whereby Zusy.337808 Ransomware are infused are:

  • By methods of phishing emails;
  • As a consequence of user ending up on a resource that organizes a harmful software;

As soon as the Trojan is effectively infused, it will certainly either cipher the information on the sufferer’s PC or prevent the gadget from functioning in an appropriate way – while also placing a ransom money note that mentions the requirement for the sufferers to impact the payment for the purpose of decrypting the records or restoring the documents system back to the first condition. In a lot of circumstances, the ransom money note will certainly turn up when the customer restarts the COMPUTER after the system has currently been harmed.

Zusy.337808 distribution networks.

In numerous corners of the globe, Zusy.337808 grows by leaps as well as bounds. However, the ransom money notes as well as techniques of extorting the ransom money amount may vary depending on certain neighborhood (local) settings. The ransom notes as well as techniques of extorting the ransom amount may vary depending on specific regional (regional) setups.

Ransomware injection

For example:

    Faulty informs about unlicensed software.

    In specific areas, the Trojans usually wrongfully report having spotted some unlicensed applications allowed on the sufferer’s gadget. The alert after that requires the customer to pay the ransom money.

    Faulty statements about illegal material.

    In countries where software application piracy is much less prominent, this technique is not as effective for the cyber frauds. Additionally, the Zusy.337808 popup alert might falsely claim to be stemming from a police institution as well as will report having located child porn or other unlawful data on the gadget.

    Zusy.337808 popup alert might wrongly declare to be deriving from a legislation enforcement institution as well as will report having situated kid pornography or other prohibited data on the tool. The alert will likewise contain a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: E5EABA61
md5: 457ed3a2234d1056533562d34202d98c
name: 457ED3A2234D1056533562D34202D98C.mlw
sha1: e430d93a076cf0b1ef103e1c0fa6a62966b35ded
sha256: e9b4f9e3941fc2acff85b45ed53e1553ddb1d549de73a871f53b4829928ef530
sha512: a837d142c05821334a93f6a1afeefb63a59e767a16f7a0e8a3ecdaea6173eabe1ecf59df88a4872c2db98a6dbd3e9553391ab2327da36a43b2c87cb59da45d00
ssdeep: 3072:Q7a14dZO89lJzGoPqOHXPvf3SAev+woAnYiM0xZ10G+qad/o74/TegUt1uPJCiww:Q7a1OOmCqjevRXMQn96/oKDU2PQGdzX
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Zusy.337808 also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.337808
FireEye Generic.mg.457ed3a2234d1056
CAT-QuickHeal Trojan.Generic
McAfee GenericRXAA-FA!457ED3A2234D
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0056e8c71 )
BitDefender Gen:Variant.Zusy.337808
K7GW Trojan ( 0056e8c71 )
Cybereason malicious.2234d1
Cyren W32/Kryptik.CWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Generic.4f36712c
Rising Trojan.Kryptik!1.D12D (CLASSIC)
Ad-Aware Gen:Variant.Zusy.337808
Sophos Mal/Generic-S
Comodo Malware@#1uzir45715krb
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WAR21
McAfee-GW-Edition BehavesLike.Win32.VirRansom.dc
Emsisoft Gen:Variant.Zusy.337808 (B)
Ikarus Trojan.Win32.Injector
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.Injector
Microsoft Trojan:Win32/Ymacco.AAE9
Arcabit Trojan.Zusy.D52790
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.337808
AhnLab-V3 Trojan/Win32.Skeeyah.C2863900
BitDefenderTheta Gen:NN.ZexaF.34804.piW@a02nYOg
ALYac Gen:Variant.Zusy.337808
VBA32 BScope.Trojan.Wacatac
Malwarebytes MachineLearning/Anomalous.95%
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.DZQA
TrendMicro-HouseCall TROJ_GEN.R002C0WAR21
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.FFP!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Generic.HxMB6ocA

How to remove Zusy.337808 virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Zusy.337808 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Zusy.337808 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending