Trojan

What is “Trojan:Win32/Zusy.RD!MTB”?

Malware Removal

The Trojan:Win32/Zusy.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zusy.RD!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zusy.RD!MTB?


File Info:

name: A6130BA57783009B0E97.mlw
path: /opt/CAPEv2/storage/binaries/66d276c203ef7565ebb0093ffcfe7e1d36eaf093947f03d34fe4c8a118fe2e6e
crc32: CEBECE68
md5: a6130ba57783009b0e9793411d01546a
sha1: ff310dbc9caaeb9a0b99ba06bd0aca04d6626ac5
sha256: 66d276c203ef7565ebb0093ffcfe7e1d36eaf093947f03d34fe4c8a118fe2e6e
sha512: ba4f07d9b184c0e1bdd523fc9ad23679e87e575c9f2d1247b1b8f818da5a373f047fd07c1807fa9bcca0c2fca8ed2aabf1f5a92056f6de82cab3c225cafdc374
ssdeep: 98304:VtTT+j+PjrQuMtfHEPZa/lKMmTaTdj74g4XbKcTUCAzNP:fTT2srmHsZa/pBj74gSUCAz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A66697D0C1EA56BFEB9E63BD058590DF1A053AB3292ED4DD0E388C588A765770C831E
sha3_384: 71ee6dea25686240eaacdeb4b26addb7a2ceebcb04f670b8e089c36bbecfda152eb3417b76a7c447a96882368c2955f2
ep_bytes: 558bec83e4f881ec1808000068100800
timestamp: 2020-12-07 12:51:00

Version Info:

0: [No Data]

Trojan:Win32/Zusy.RD!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.104949
FireEyeGeneric.mg.a6130ba57783009b
SkyhighGenericRXWL-YM!A6130BA57783
ALYacTrojan.GenericKDZ.104949
Cylanceunsafe
SangforTrojan.Win32.Kryptik.V50a
K7AntiVirusTrojan ( 005aeba51 )
AlibabaTrojan:Win32/Kryptik.94eb0c1a
K7GWTrojan ( 005aeba51 )
Cybereasonmalicious.c9caae
ArcabitTrojan.Generic.D199F5
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVJN
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Generic-10019162-0
BitDefenderTrojan.GenericKDZ.104949
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Kryptik.Sgil
EmsisoftTrojan.GenericKDZ.104949 (B)
F-SecureTrojan.TR/Crypt.Agent.bzqot
VIPRETrojan.GenericKDZ.104949
TrendMicroTROJ_GEN.R002C0DAE24
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
VaristW32/Graftor.B.gen!Eldorado
AviraTR/Crypt.Agent.bzqot
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Zusy.RD!MTB
GDataWin32.Trojan.PSE.11MOEJX
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R627168
McAfeeGenericRXWL-YM!A6130BA57783
MAXmalware (ai score=84)
VBA32BScope.Trojan.Sdum
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAE24
RisingTrojan.Kryptik!8.8 (TFE:4:EJUJJwBub2R)
YandexTrojan.Kryptik!NA53pXz7qVE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.223300666.susgen
FortinetW32/Kryptik.HVJN!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Zusy.RD!MTB?

Trojan:Win32/Zusy.RD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment