Trojan

Trojan:MSIL/Zusy.EN!MTB removal tips

Malware Removal

The Trojan:MSIL/Zusy.EN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Zusy.EN!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Zusy.EN!MTB?


File Info:

name: 604263484E3849443343.mlw
path: /opt/CAPEv2/storage/binaries/d9a84cdee2815df1b496dc6f268fb7367c9cb617604b7913607fdfc0ad346915
crc32: AB90A74B
md5: 604263484e38494433439fc665646bd6
sha1: bc2dcfc1421731c6b1f1cc17126575376628202d
sha256: d9a84cdee2815df1b496dc6f268fb7367c9cb617604b7913607fdfc0ad346915
sha512: d0d8d1942d7f6cf462b6dff8c68817d93054dc405715ea36513033217647bfa81230c22e2d8734ce535d7e73ff8b4ff9cf40fda01c75c34b03d012fe3c672cca
ssdeep: 384:lZ8ocMqD0PF/1tZvDJMx+a4/0pwKNsy368TKsy:kaZrv9Mx+D/BbkK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121728D523B682627CE8947FFACD397242B309B0716B4DD9F5CF12AAD5B01391760227B
sha3_384: b9eb9980b045f0fd527bc1cd6c99f850cb90528e295a88fbc3462176800fcbc85880e4e1ad449e5021f0bba8ddb1409f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-09 10:29:21

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Project
FileVersion: 1.0.0.0
InternalName: Project.exe
LegalCopyright: Copyright © 2023
OriginalFilename: Project.exe
ProductName: Project
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Zusy.EN!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.GenMalicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jatif.6422
FireEyeGen:Variant.Jatif.6422
SkyhighRDN/strelastealer
McAfeeRDN/strelastealer
Cylanceunsafe
VIPREGen:Variant.Jatif.6422
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/GenCBL.49ed595f
K7GWUnwanted-Program ( 700000121 )
K7AntiVirusUnwanted-Program ( 700000121 )
VirITTrojan.Win32.Genus.RDZ
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GenCBL.DJT
TrendMicro-HouseCallTROJ_FRS.0NA103FS23
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Jatif.6422
NANO-AntivirusTrojan.Win32.Stealer.jxdpsw
AvastMSIL:GenMalicious-AAU [Trj]
TencentMalware.Win32.Gencirc.13ee887d
EmsisoftMalCert-S.QI (A)
DrWebTrojan.PWS.Stealer.36725
ZillyaTrojan.Agent.Win32.3532450
TrendMicroTROJ_FRS.0NA103FS23
SophosMal/Generic-S
IkarusTrojan-Spy.StrelaStealer
ALYacGen:Variant.Jatif.6422
WebrootW32.Trojan.Gen
VaristW32/MSIL_Agent.FOG.gen!Eldorado
KingsoftWin32.Troj.Agent.cks
MicrosoftTrojan:MSIL/Zusy.EN!MTB
XcitiumMalware@#16nhup2udrwzg
ArcabitTrojan.Jatif.D1916
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Variant.Jatif.6422
AhnLab-V3Trojan/Win.Generic.C5447507
VBA32TScope.Trojan.MSIL
GoogleDetected
MAXmalware (ai score=81)
MalwarebytesSpyware.Stealer
PandaTrj/Chgt.AD
RisingTrojan.MalCert!1.E454 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/GenMalicious.AAU!tr
AVGMSIL:GenMalicious-AAU [Trj]
Cybereasonmalicious.84e384
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove Trojan:MSIL/Zusy.EN!MTB?

Trojan:MSIL/Zusy.EN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment