Categories: Trojan

About “Trojan:Win32/Zusy.SPKL!MTB” infection

The Trojan:Win32/Zusy.SPKL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zusy.SPKL!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Zusy.SPKL!MTB?


File Info:

name: 46FA1BBA8D146D9E946F.mlwpath: /opt/CAPEv2/storage/binaries/7b9e3a1daae553787702cc7245c8aa6d569cbf97a054e6e7a1248c071eb9d7d4crc32: 7758353Fmd5: 46fa1bba8d146d9e946f7bd7cf3090f1sha1: 345eb9663ecba78173e1c42652439c3f275fcc52sha256: 7b9e3a1daae553787702cc7245c8aa6d569cbf97a054e6e7a1248c071eb9d7d4sha512: befd5474bf673047b35b4f581e35714a73238742569a83c7128e4d6581463e5b7e24d0ee656f69c4ba678179052adba367b1617c0756769c807ea5d16769e533ssdeep: 3072:kZVarLBkgSdn9jFjYSWgCZ9jWEHmknrbwKm7rUx07GtX+rB05Yu1yNh:IGBkg8JjYB+EHmUJm7oLl+rB5eytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A1444C1362D17C61E5275A328E2EC6F4361EFD918F293BEA1615AB3F05701F2C27270Asha3_384: 413a277cfe66b46b9fd147217b347cec87e04fd10269b708f0e9f814940f22fdb32832aa092bda1a5b39bf8fe17554e5ep_bytes: e8293a0000e989feffffff35acfe4200timestamp: 2022-09-13 11:30:38

Version Info:

FileDescriptions: ButtsInternalName: Buckiyarn.exeLegalTrademark1: GurumessLegalTrademarks2: GunshuttingOriginalFilename: Buskebaser.exeProductVersion: 76.47.92.28Translation: 0x0709 0x04e2

Trojan:Win32/Zusy.SPKL!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
DrWeb Trojan.Siggen21.64637
MicroWorld-eScan Gen:Variant.Zusy.518555
ClamAV Win.Dropper.Tofsee-10013972-0
FireEye Generic.mg.46fa1bba8d146d9e
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Generic.dh
McAfee GenericRXWL-IR!46FA1BBA8D14
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4504679
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Stealer.164573a9
K7GW Trojan ( 005adae81 )
K7AntiVirus Trojan ( 005adae81 )
VirIT Trojan.Win32.Genus.UBR
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Smokeloader
ESET-NOD32 a variant of Win32/Kryptik.HVEU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Zusy.518555
NANO-Antivirus Trojan.Win32.Kryptik.kdfkjf
Avast Win32:BotX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
TACHYON Trojan-Spy/W32.InfoStealer.262144.D
Emsisoft Gen:Variant.Zusy.518555 (B)
F-Secure Heuristic.HEUR/AGEN.1366024
VIPRE Gen:Variant.Zusy.518555
TrendMicro TrojanSpy.Win32.STEALC.YXDKHZ
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-ACJ
Ikarus Trojan-Ransom.StopCrypt
GData Gen:Variant.Zusy.518555
Jiangmin TrojanSpy.Windigo.amd
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1366024
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Undef.a
Arcabit Trojan.Zusy.D7E99B
ViRobot Trojan.Win.Z.Zusy.262144.DN
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft Trojan:Win32/Zusy.SPKL!MTB
Varist W32/Stealer.GM.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R621085
VBA32 TrojanRansom.Stealc
ALYac Gen:Variant.Zusy.518555
MAX malware (ai score=85)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.STEALC.YXDKHZ
Rising Trojan.SmokeLoader!1.E66C (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/Kryptik.HVEX!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.63ecba
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Zusy.SPKL!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago