Trojan

About “Trojan:Win32/Zusy.DV!MTB” infection

Malware Removal

The Trojan:Win32/Zusy.DV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zusy.DV!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Trojan:Win32/Zusy.DV!MTB?


File Info:

name: CF3F64D45D6F8167ECA4.mlw
path: /opt/CAPEv2/storage/binaries/52c7d0661320420fc72a61376f361edf874720b76298cdd4732e3eb7d084bbf6
crc32: 29564FC2
md5: cf3f64d45d6f8167eca4f7476e237350
sha1: 575a395d6c6c8d9a67adf415c4da92d52455505a
sha256: 52c7d0661320420fc72a61376f361edf874720b76298cdd4732e3eb7d084bbf6
sha512: 4960b481066f7678e00f18f71b3ed7aac5dccd0f9e8c478dd279bd77a56ac059b09d630019a874c858be962695b625b0f1f3316612b0445cfd01e8a63363cd2c
ssdeep: 768:YWKKKSEYcZy8ITOvRdaPAP49A0n74f+GoxjbPr:YFcEYc08IT8RcOKA0n74f+Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3F26BAF6F00C5F3C3CA267520602E6ED7FDDD3855729C17D3A4BD8AA8BA0C5D068246
sha3_384: 4aec96e877bc601195ac50d1629058738df7e9e6da1a9047980290b58df761af2583b4c74683f1d6bc67252f43aa1b0c
ep_bytes: 8d740601381e75bf6aff33f646568d45
timestamp: 2013-11-25 12:49:14

Version Info:

0: [No Data]

Trojan:Win32/Zusy.DV!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.467914
ClamAVWin.Malware.Bdld-9770176-0
SkyhighBehavesLike.Win32.Generic.nz
McAfeeGenericRXVS-FX!CF3F64D45D6F
MalwarebytesMachineLearning/Anomalous.100%
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
SymantecW32.Wapomi.C!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent_AGen.AWZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Zusy.467914
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Zusy.467914 (B)
F-SecureMalware.W32/Jadtre.D
VIPREGen:Variant.Zusy.467914
TrendMicroTROJ_GEN.R03BC0CAV24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cf3f64d45d6f8167
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.467914
GoogleDetected
AviraW32/Jadtre.D
MAXmalware (ai score=85)
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Zusy.D723CA
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Zusy.DV!MTB
VaristW32/Jadtre.B.gen!Eldorado
AhnLab-V3Trojan/Win32.Wacatac.C4089906
Acronissuspicious
BitDefenderThetaAI:Packer.CA183FC91E
ALYacGen:Variant.Zusy.467914
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R03BC0CAV24
RisingTrojan.Agent!1.9CF8 (CLASSIC)
IkarusTrojan-Downloader.Win32.Small
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.AWZ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.d6c6c8
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zusy.DV!MTB?

Trojan:Win32/Zusy.DV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment