Categories: Malware

Zusy.402202 (file analysis)

The Zusy.402202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.402202 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • CAPE detected the AllaKore malware family
  • Attempts to disable UAC
  • Attempts to modify Windows Defender using PowerShell

How to determine Zusy.402202?


File Info:

name: 2719BD7AB3DE7B683041.mlwpath: /opt/CAPEv2/storage/binaries/a09bf5c3a07c9e7b1b8aa8be4c183545f67b1c407086f16a466eda2dda917e32crc32: 1AE89E87md5: 2719bd7ab3de7b683041cd7c30f1041dsha1: 0983940773458e2e425aadc97fd752de045e4606sha256: a09bf5c3a07c9e7b1b8aa8be4c183545f67b1c407086f16a466eda2dda917e32sha512: e2da283f5a5c778ec199b6827f6dde2b3c4080bdcb7a45bd957758526d49fe0d0b7a7ea65cb1444cec1fa067003f36c2c17fc43f49b84cdfba6067a9f8b0433dssdeep: 98304:hVNCyePqsd/oo3XPqaVf2cPK85A7RMyhmXg/Rt7RMyhmXg/Rq:9QTCrCKsA7RR/H7RR/Etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B2769D12B340D03AD45A173A4927D7D4AA3BFE616F138B0B36EC2F5E5F352812D2A647sha3_384: 9364032f79c3d98ee06348d322e84512348c82c11d50d02b00f113769c1a899bcf5b5d59c014b070b1210160807876d4ep_bytes: 558becb9050000006a006a004975f953timestamp: 2021-09-10 19:31:00

Version Info:

CompanyName: bthudtasktFileDescription: bthudtasktFileVersion: 0.0.4.9InternalName: bthudtasktLegalCopyright: bthudtasktLegalTrademarks: bthudtasktOriginalFilename: bthudtasktProductName: bthudtasktProductVersion: 1.0.0.0Comments: HelpTranslation: 0x0409 0x04e4

Zusy.402202 also known as:

Lionic Trojan.Win32.Hesv.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.402202
FireEye Generic.mg.2719bd7ab3de7b68
CAT-QuickHeal W32.AllkoreRat.A11
McAfee Artemis!2719BD7AB3DE
Cylance Unsafe
Zillya Trojan.Hesv.Win32.10494
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/RemoteadminX.4c1abb64
K7GW Riskware ( 0040eff71 )
Cybereason malicious.ab3de7
BitDefenderTheta Gen:NN.ZelphiF.34062.@V0@aKBd6qhi
Symantec Trojan Horse
TrendMicro-HouseCall TROJ_GEN.R002C0WIN21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Hesv.gen
BitDefender Gen:Variant.Zusy.402202
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Zusy.402202
Emsisoft Gen:Variant.Zusy.402202 (B)
TrendMicro TROJ_GEN.R002C0WIN21
McAfee-GW-Edition BehavesLike.Win32.DownloaderAutoIt.wc
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-R + Troj/Steale-AUI
APEX Malicious
GData Gen:Variant.Zusy.402202
Avira TR/Hesv.smpxm
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Mamson.A!ac
Cynet Malicious (score: 100)
VBA32 TScope.Trojan.Delf
ALYac Backdoor.RAT.Allakore
MAX malware (ai score=83)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Malicious_Behavior.VEX
AVG Win32:Malware-gen
Panda Trj/GdSda.A

How to remove Zusy.402202?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago