Trojan

Trojan:MSIL/Zmutzy.NX!MTB removal

Malware Removal

The Trojan:MSIL/Zmutzy.NX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Zmutzy.NX!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Zmutzy.NX!MTB?


File Info:

name: A4BE260AA1BEE8E948D8.mlw
path: /opt/CAPEv2/storage/binaries/43f5c35dc913dbd764a028b5686d0a3c47bcb745c3b277b778742e22989784ca
crc32: C74E2EE2
md5: a4be260aa1bee8e948d89f9ea865fb76
sha1: c35348eb441c18aa60d6dd5ada333e2a0b573286
sha256: 43f5c35dc913dbd764a028b5686d0a3c47bcb745c3b277b778742e22989784ca
sha512: f2465bc023f138917f6aa3af181a57625bfb075ba5bd77878fc6713a84b02a3667f79977fea270a45c0a90d9ca5e4e6a10b8a7590f1f55e3f8c9599ba69ab251
ssdeep: 12288:Ef3M2TgN3204i+jm1Fs5ZAT6+9TPvSmQEmUp3vJShu9kD5Sm5gwFmki9bF307:Ef1g1dbxy+9zbmUp3v39Zm5Tk3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FFF4D09F3E8C5205CC3A0774FCAC11846BF2BDA93616D6DE5CA7708AC4723AC8758E56
sha3_384: 305562eabb710c80c619dab0caeb72496c433368c368842f8e045a773def0e0c5301c72ea14b7e3758976780adc83b93
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-15 00:17:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Infosys Technologies Limited
FileDescription: TestSuiteGenerator
FileVersion: 1.0.0.0
InternalName: vWaK.exe
LegalCopyright: Copyright © Infosys Technologies Limited 2010
LegalTrademarks:
OriginalFilename: vWaK.exe
ProductName: TestSuiteGenerator
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Zmutzy.NX!MTB also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
DrWebTrojan.PackedNET.1449
MicroWorld-eScanTrojan.Ransom.Loki.GDN
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXTZ-RV!A4BE260AA1BE
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentTesla.Win32.3327
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.AgentTesla.D
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBH24
ClamAVWin.Dropper.Nanocore-9963905-0
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.Ransom.Loki.GDN
NANO-AntivirusTrojan.Win32.Androm.jrybrb
TencentMalware.Win32.Gencirc.13b76120
EmsisoftTrojan.Ransom.Loki.GDN (B)
F-SecureHeuristic.HEUR/AGEN.1306331
VIPRETrojan.Ransom.Loki.GDN
TrendMicroTROJ_GEN.R002C0DBH24
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.a4be260aa1bee8e9
SophosTroj/Steal-CWQ
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GoogleDetected
AviraHEUR/AGEN.1306331
VaristW32/MSIL_Kryptik.HVV.gen!Eldorado
Antiy-AVLTrojan[Spy]/MSIL.AgentTesla
KingsoftWin32.Troj.Generic.jm
MicrosoftTrojan:MSIL/Zmutzy.NX!MTB
XcitiumMalware@#8ffzqg1bdby2
ArcabitTrojan.Ransom.Loki.GDN
ViRobotTrojan.Win32.Z.Agent.735232.DS
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataMSIL.Trojan.PSE.7JWM1R
AhnLab-V3Trojan/Win.MSILKrypt.R511352
VBA32OScope.Trojan.MSIL.Remcos.gen
ALYacTrojan.Ransom.Loki.GDN
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AA
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:9jPInINVUZtLqNHfvW/CBQ)
YandexTrojanSpy.AgentTesla!RqyMVbXqBJk
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/GenericKDZ.90993!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
alibabacloudBackdoor:MSIL/AgentTesla.D

How to remove Trojan:MSIL/Zmutzy.NX!MTB?

Trojan:MSIL/Zmutzy.NX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment