Malware

What is “Zusy.534333”?

Malware Removal

The Zusy.534333 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.534333 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Zusy.534333?


File Info:

name: 2EB32E2CDA58D4D509E9.mlw
path: /opt/CAPEv2/storage/binaries/dec6fc8591cb978ed548fce6625220a002b5ae875cef498257b464c60af4731b
crc32: FBB97F55
md5: 2eb32e2cda58d4d509e942b31a691549
sha1: dacef462c7382c13ac20ec0a2ee2c6b77a0b349b
sha256: dec6fc8591cb978ed548fce6625220a002b5ae875cef498257b464c60af4731b
sha512: 1e1ee9494afb2bf9672a3fbd16765ad71b0aee81b21b6943373c892f2a55e724dcabdedfde3b3defdd39a5fa04297216c2bbe7495b7fc6ac7609e04ea82e7716
ssdeep: 24576:sxtQhHK5zqptmGo/+U9cdRwQUN2K3yWds0JkKyVA0k+qlfK3k4S8z3he:SQds/390lZadsLC0glCkfEE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C64523F2C43F5251D16BA7B895C2C204268BBCAB1414532E1A7FF98513BE9FE531EC89
sha3_384: d4b1f5a9821e3d650d3f2a53ee1b67d9ad4c395ca1b6ddf3e649f15da13561d9d3dcb7375951b57939e3428f2fccf912
ep_bytes: 60e8000000005d81ed0600000081ed34
timestamp: 2024-01-24 07:18:15

Version Info:

0: [No Data]

Zusy.534333 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lwTF
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.534333
ClamAVWin.Trojan.Scar-6903585-0
FireEyeGeneric.mg.2eb32e2cda58d4d5
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeArtemis!2EB32E2CDA58
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
AlibabaPacked:Win32/Enigma.bf886f26
Cybereasonmalicious.2c7382
BitDefenderThetaGen:NN.ZexaF.36680.jHW@aaW!6Mjk
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Enigma.AAF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.RisePro.gen
BitDefenderGen:Variant.Zusy.534333
NANO-AntivirusTrojan.Win32.Kazy.rqacs
AvastWAT:Blacked-E
TencentWin32.Trojan-QQPass.QQRob.Jmnw
SophosMal/Generic-S
DrWebTrojan.Siggen24.57141
VIPREGen:Variant.Ser.Zusy.4824
EmsisoftGen:Variant.Zusy.534333 (B)
IkarusTrojan.Win32.Scar
WebrootW32.Malware.Gen
GoogleDetected
Antiy-AVLTrojan[Packed]/Win32.Enigma
KingsoftWin32.HeurC.KVMH008.a
MicrosoftBackdoor:Win32/Bladabindi!ml
GridinsoftMalware.Win32.RisePro.tr
ArcabitTrojan.Zusy.D8273D
ZoneAlarmHEUR:Trojan-PSW.Win32.RisePro.gen
GDataWin32.Trojan.PSE.AA1G04
VaristW32/RisePro.A.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R632639
VBA32BScope.Trojan.Bitrep
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002H0CAQ24
RisingStealer.RisePro!8.176E1 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Blacked.E!tr
AVGWAT:Blacked-E
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zusy.534333?

Zusy.534333 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment