Malware

What is “Zusy.534137”?

Malware Removal

The Zusy.534137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.534137 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.534137?


File Info:

name: tmp
path: /opt/CAPEv2/storage/binaries/594817ca4710a984d7c4720f9a40284233b72da88167263de9bbe3bd3bdd7278
crc32: 1106E918
md5: dafba6b93e117bf5477c56a3a30a1a2d
sha1: 9f5b1c990ec15ba2a90377dbc1da6e046d083050
sha256: 594817ca4710a984d7c4720f9a40284233b72da88167263de9bbe3bd3bdd7278
sha512: eaad64b17f84bbd731c558db139f11c78097070194606b4cc9993538cd73a6b3e00af9a403ba8d61be9287b6945264e0043df34de4d0e81b646ee052c0cd0fcc
ssdeep: 24576:0CusCnjwQrBaWnBCqHjooSQU2kLExTSee:0CanjlrBaWntHjoTQrkgxuee
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B0523BC8B7EA400E6999D755284C5493974FD08C39CDD320BBFD10A0D99CED9F6B88A
sha3_384: 85374f5bc42dc9b86605109d7715a7318775954997fcf0f3c2a28444770d597ddc8c6015a357c5a824b753a3f8e542af
ep_bytes: 60e8000000005d81ed0600000081edb8
timestamp: 2024-01-04 16:01:48

Version Info:

0: [No Data]

Zusy.534137 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.534137
ClamAVWin.Trojan.Scar-6903585-0
FireEyeGeneric.mg.dafba6b93e117bf5
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!DAFBA6B93E11
Cylanceunsafe
VIPREGen:Variant.Zusy.534137
SangforSuspicious.Win32.Save.ins
AlibabaPacked:Win32/Enigma.f4c263a1
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Enigma.AAF
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Agent.gen
BitDefenderGen:Variant.Zusy.534137
AvastWAT:Blacked-E
TencentWin32.Trojan-Dropper.Agent.Zwhl
EmsisoftGen:Variant.Zusy.534137 (B)
F-SecureHeuristic.HEUR/AGEN.1314165
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1IDL1DG
GoogleDetected
AviraHEUR/AGEN.1314165
Antiy-AVLTrojan[Packed]/Win32.Enigma
Kingsoftmalware.kb.a.981
ArcabitTrojan.Zusy.D82679
ZoneAlarmHEUR:Trojan-Dropper.Win32.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VaristW32/Agent.IEH.gen!Eldorado
AhnLab-V3Malware/Win.Blacked.R632001
BitDefenderThetaGen:NN.ZexaF.36680.XGW@aKTmvnii
ALYacGen:Variant.Zusy.534137
MAXmalware (ai score=89)
VBA32BScope.Trojan.Bitrep
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingDropper.Agent!8.2F (CLOUD)
IkarusGen.Packer.PESpin
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Blacked.E!tr
AVGWAT:Blacked-E
Cybereasonmalicious.90ec15
DeepInstinctMALICIOUS

How to remove Zusy.534137?

Zusy.534137 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment