Malware

Zusy.309802 removal instruction

Malware Removal

The Zusy.309802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.309802 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Zusy.309802?


File Info:

crc32: 30774FE0
md5: 6929b0b6ebd9e6c5b5620a9ed24196a3
name: 87avisors.exe
sha1: f61c6aa906b99efbbc4463d79f9100bb35313bbd
sha256: 3e4960aa6d7548e2001e0e44faf38caff764228d78939c7b1870a91280eca765
sha512: 9e2a3ae382711115d81ea96009cc197123d6382d0426342b2f6de3b3a04501d1d46339eea991bc9610760d0a453ffcb4076eed9017c9eb7ac7c7172d8b28078f
ssdeep: 6144:T4p06YZxFrAfp9NlOvTULvRf71SWZsYM+VX+bUOGcLZo3nU:UxYL2fpsvUfhxvVX+9Z0U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2002
InternalName: NetBIOS Enumerater
FileVersion: 1, 0, 1, 2
CompanyName: Camelott GmbH
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Camelott GmbH NetBIOS Enumerater
SpecialBuild:
ProductVersion: 1, 0, 1, 2
FileDescription: NetBIOS Enumerater
OriginalFilename: NetBIOS Enumerater.exe
Translation: 0x0407 0x04b0

Zusy.309802 also known as:

MicroWorld-eScanGen:Variant.Zusy.309802
FireEyeGeneric.mg.6929b0b6ebd9e6c5
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Zusy.309802
CylanceUnsafe
K7AntiVirusTrojan ( 0056ae9f1 )
BitDefenderGen:Variant.Zusy.309802
K7GWTrojan ( 0056ae9f1 )
F-ProtW32/Kryptik.BQQ.gen!Eldorado
ESET-NOD32Win32/TrickBot.DI
APEXMalicious
KasperskyHEUR:Trojan.Win32.Zenpak.vho
NANO-AntivirusTrojan.Win32.Zenpak.horwtu
Ad-AwareGen:Variant.Zusy.309802
EmsisoftGen:Variant.Zusy.309802 (B)
F-SecureTrojan.TR/AD.TrickBot.dbiii
DrWebTrojan.Packed.140
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
FortinetW32/Zenpak.APEI!tr
IkarusTrojan-Banker.TrickBot
CyrenW32/Kryptik.BQQ.gen!Eldorado
AviraTR/AD.TrickBot.dbiii
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Zenpak
ArcabitTrojan.Zusy.D4BA2A
AhnLab-V3Trojan/Win32.Trickbot.C4166494
ZoneAlarmHEUR:Trojan.Win32.Zenpak.vho
MicrosoftTrojan:Win32/Trickbot.MX!MTB
CynetMalicious (score: 85)
McAfeeGenericRXAA-AA!6929B0B6EBD9
VBA32BScope.Backdoor.Emotet
MalwarebytesTrojan.MalPack
RisingMalware.Heuristic!ET#89% (RDMK:cmRtazrKcYPLOAlun07FGgVrXDtd)
SentinelOneDFI – Malicious PE
GDataGen:Variant.Zusy.309802
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.104190195.susgen

How to remove Zusy.309802?

Zusy.309802 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment