Trojan

What is “Trojan:MSIL/Zusy.AMBC!MTB”?

Malware Removal

The Trojan:MSIL/Zusy.AMBC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Zusy.AMBC!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Zusy.AMBC!MTB?


File Info:

name: 5CEFC1D4A1B5591B6A17.mlw
path: /opt/CAPEv2/storage/binaries/6123d7f23385362251f62a6f12d8ed1d6bff3b953d2584fd139c5cec680ad8ec
crc32: D185F951
md5: 5cefc1d4a1b5591b6a17a5b4aa08e298
sha1: f9a22446c4cb494dee466d40931511faf71771fa
sha256: 6123d7f23385362251f62a6f12d8ed1d6bff3b953d2584fd139c5cec680ad8ec
sha512: c91dad3ecad9e43cf0144de63810157ffc143e3b51c9c6a60bb439f05ddcc23756359b76acfee545116de6240f37bb77f94137835dacd4c7283d399f6d3ddc2b
ssdeep: 24576:bbhDHjhfzXeCfDBFgpJ3+eq4XhLGkoVaqLT2Fv3utTObmDv2L6hOkH9Jzbm25mIU:b9bjZLALdqSh6koVN/2GOKOGOc9Juq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100A5573439FA502AB173EF659BE475E6DAAFB3733B03645E105103864B13A81DE8253E
sha3_384: 75980df79a45f4297f34cd2f62b973d67e0e26ebd1c02911c1c22da9853ce4626a007c6ee2ad543ef47d1f266ab5cd3f
ep_bytes: ff25000052005d000000016d73636f72
timestamp: 2091-02-24 08:25:23

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Svdrd.exe
LegalCopyright:
OriginalFilename: Svdrd.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Zusy.AMBC!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5cefc1d4a1b5591b
SkyhighBehavesLike.Win32.Generic.vh
ALYacGen:Variant.Jalapeno.129
Cylanceunsafe
VIPREGen:Variant.Jalapeno.129
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/SelfDel.31360caf
K7GWTrojan-Downloader ( 00591f6f1 )
K7AntiVirusTrojan-Downloader ( 00591f6f1 )
VirITTrojan.Win32.MSIL_Heur.D
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.LNO
APEXMalicious
ClamAVWin.Packed.Lazy-10013517-0
KasperskyHEUR:Trojan.MSIL.SelfDel.gen
BitDefenderGen:Variant.Jalapeno.129
MicroWorld-eScanGen:Variant.Jalapeno.129
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Jalapeno.129 (B)
F-SecureTrojan.TR/Dldr.Agent.vgvfo
TrendMicroPAK_Xed-3
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Jalapeno.129
VaristW32/MSIL_Agent.GFS.gen!Eldorado
AviraTR/Dldr.Agent.vgvfo
ArcabitTrojan.Jalapeno.129
ZoneAlarmHEUR:Trojan.MSIL.SelfDel.gen
MicrosoftTrojan:MSIL/Zusy.AMBC!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PX.C5546094
McAfeeArtemis!5CEFC1D4A1B5
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallPAK_Xed-3
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.73709937.susgen
FortinetMSIL/Agent.LNO!tr
BitDefenderThetaGen:NN.ZemsilF.36680.fA0@aST04hh
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.6c4cb4
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Zusy.AMBC!MTB?

Trojan:MSIL/Zusy.AMBC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment