Trojan

Trojan:Win32/Zusy.RJ!MTB (file analysis)

Malware Removal

The Trojan:Win32/Zusy.RJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zusy.RJ!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Zusy.RJ!MTB?


File Info:

name: DCD92E59B4C041C786C3.mlw
path: /opt/CAPEv2/storage/binaries/0d115a064cda40f7dd689924947454836f18c4b9703b627a9cdcf43feeed1438
crc32: 39B0575F
md5: dcd92e59b4c041c786c394b25c91b3c9
sha1: c8d331c70a7a9ce0f06756d4dc9b4659d22cc6e8
sha256: 0d115a064cda40f7dd689924947454836f18c4b9703b627a9cdcf43feeed1438
sha512: 0b246cf79c22d8375d0402a14dbdbc1832e14ef7ada0596f80515bd25489fcd7662cf1a855cf9caff33707d611759ae0ce695f5c1e824824ae1b328e945fca28
ssdeep: 12288:h4TDRy+ZyYpaCDJFuPyAHcqrUKSx8rzN2GPA/7Ks:hSVy+ZymAHcte/Y/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101059D8292CA8CF6E5972E37C1D3EF3BF9A76DD42AD5111B21B23A7929332805D71113
sha3_384: 6a14f173638aab3dd5d4841148688c822f556ce95007f1d081c69123e776c4189d3439b631b0172053c5bde5535774ea
ep_bytes: 6a606870614000e87f030000e9a8780c
timestamp: 2009-03-19 17:31:48

Version Info:

0: [No Data]

Trojan:Win32/Zusy.RJ!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lvMt
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.470773
ClamAVWin.Trojan.Agent-538100
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Zusy.470773
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.470773
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a81c81 )
AlibabaRansom:Win32/Blocker.f2c540f0
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.9b4c04
BaiduWin32.Worm.AutoRun.bj
VirITTrojan.Win32.Agent.DAF
CyrenW32/KillAV.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.TG
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.ckeq
BitDefenderGen:Variant.Zusy.470773
NANO-AntivirusTrojan.Win32.Drop.jwuvoz
AvastWin32:WormX-gen [Wrm]
TencentTrojan-ransom.Win32.Blocker.ckeq
EmsisoftGen:Variant.Zusy.470773 (B)
F-SecureTrojan.TR/Drop.Agent.ML
DrWebTrojan.MulDrop.46689
ZillyaTrojan.Blocker.Win32.156056
TrendMicroTROJ_RENOS.SM
McAfee-GW-EditionBehavesLike.Win32.Backdoor.ch
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.dcd92e59b4c041c7
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.470773
AviraTR/Drop.Agent.ML
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Scar
XcitiumTrojWare.Win32.Scar.AB@1nhgxm
ArcabitTrojan.Zusy.D72EF5
ViRobotTrojan.Win.Z.Zusy.831488.SV
ZoneAlarmTrojan-Ransom.Win32.Blocker.ckeq
MicrosoftTrojan:Win32/Zusy.RJ!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R583058
Acronissuspicious
McAfeeBackDoor-EJG
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_RENOS.SM
RisingWorm.Autorun!8.50 (TFE:2:o9HYCDY1AuC)
YandexTrojan.GenAsa!uxS0cK+M0EA
IkarusTrojan-Dropper.Win32.Dwonk
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Wacatac.B!tr
BitDefenderThetaAI:Packer.1DADFA6620
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Zusy.RJ!MTB?

Trojan:Win32/Zusy.RJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment