Malware

Zusy.306837 malicious file

Malware Removal

The Zusy.306837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.306837 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

manillamemories.com

How to determine Zusy.306837?


File Info:

crc32: 80E1895A
md5: 4c3c9afffa9ab412f3fb831e5cced38a
name: wotsuper.exe
sha1: f6032e1fd6310bb7eadc229a0feb6325d8da08e6
sha256: 2bf2d5171e94efdec4404c7f502426a3bb309c19fada0f27a79591e8ad27ff5c
sha512: bd64c478e0317ac19e6a47a483d7929a905c4f68dcab24714bf3a9ee9c0d77f3d423175db1afbde3831733c9f523f245b8887a4c4ff28c249e8b80c41a311e30
ssdeep: 12288:pANwRo+mv8QD4+0V16OACoqSAJmxTlof/gAUGyoxZvYwKN:pAT8QE+kHrgVTGfIAU9AvYDN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: wotsuper
FileDescription: wotsuper 2.1 Installation
FileVersion: 2.1
Comments:
CompanyName: wotsuper
Translation: 0x0409 0x04e4

Zusy.306837 also known as:

BkavW32.AIDetectVM.malware2
DrWebTrojan.Siggen5.58420
MicroWorld-eScanGen:Variant.Zusy.306837
FireEyeGeneric.mg.4c3c9afffa9ab412
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 00569ede1 )
BitDefenderGen:Variant.Zusy.306837
K7GWPassword-Stealer ( 00569ede1 )
Cybereasonmalicious.ffa9ab
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34132.ImW@aOvpMZd
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataGen:Variant.Zusy.306837
KasperskyHEUR:Trojan-PSW.Win32.Vidar.vho
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/AD.VidarStealer.AP
Trapminesuspicious.low.ml.score
EmsisoftTrojan-Dropper.Agent (A)
WebrootW32.Trojan.Gen
Aviraobject
ArcabitTrojan.Zusy.D4AE95
SUPERAntiSpywareTrojan.Agent/Gen-Vidar
ZoneAlarmHEUR:Trojan-PSW.Win32.Vidar.vho
MicrosoftTrojan:Win32/Hynamer.B!ml
CynetMalicious (score: 90)
AhnLab-V3Malware/Win32.Generic.C3733562
McAfeeArtemis!4C3C9AFFFA9A
MAXmalware (ai score=86)
VBA32BScope.Backdoor.Predator
MalwarebytesTrojan.Downloader
ESET-NOD32a variant of Win32/PSW.Agent.OKD
RisingStealer.Vidar!1.B80D (CLOUD)
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.DEKZ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Win32/Trojan.PSW.44f

How to remove Zusy.306837?

Zusy.306837 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment