Malware

Should I remove “Zusy.474186”?

Malware Removal

The Zusy.474186 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.474186 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.474186?


File Info:

name: 64104EFB94150B4296A0.mlw
path: /opt/CAPEv2/storage/binaries/57612691535ea439677c975df625c70e0beef23a516f3540a6a8e663024ec50c
crc32: 448985AB
md5: 64104efb94150b4296a07c635dd83d7a
sha1: 2c525f659a7b953fcbc6c77a0b499267492de2c2
sha256: 57612691535ea439677c975df625c70e0beef23a516f3540a6a8e663024ec50c
sha512: 550bae73f1932d61ed9439c63c63b2b872075c0e3dfb589d7dda73faa03c91ea44c0ff21c52488d4bdbb8895310d1f78b03c053de5944891110da0d5906d0d46
ssdeep: 384:PL7li/2zWq2DcEQvdhcJKLTp/NK9xa15:j2M/Q9c15
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9422B63338A42B2C3BD0E3319A35102C7B7D2056936AB6FB88C56658FB36D84691779
sha3_384: 8633d3e7be3797c0c88b74b6de09c87f274c4b5dd068261ba1b2ff59b266726c0a56994ded4993e964bd8126bcdeaa7c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-08-13 23:47:55

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp3459.tmp.exe
LegalCopyright:
OriginalFilename: tmp3459.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.474186 also known as:

LionicTrojan.Win32.Dorifel.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.64104efb94150b42
CAT-QuickHealTrojan.Generic.TRFH983
ALYacGen:Variant.Zusy.474186
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1205166
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Dorifel.d79b6122
K7GWTrojan ( 0055f7621 )
K7AntiVirusTrojan ( 0055f7621 )
ArcabitTrojan.Zusy.D73C4A
VirITTrojan.Win32.Genus.RYZ
CyrenW32/MSIL_Agent.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EMA
APEXMalicious
ClamAVWin.Malware.Marsilia-10003123-0
KasperskyHEUR:Trojan-Dropper.Win32.Dorifel.gen
BitDefenderGen:Variant.Zusy.474186
NANO-AntivirusTrojan.Win32.Win32.dccnlr
ViRobotTrojan.Win.Z.Zusy.12800.AAY
MicroWorld-eScanGen:Variant.Zusy.474186
AvastWin32:MalwareX-gen [Trj]
TACHYONTrojan-Dropper/W32.DN-Dorifel.12800
SophosTroj/MDrop-JUL
F-SecureTrojan.TR/Kazy.25487956
DrWebTrojan.MulDrop3.48688
VIPREGen:Variant.Zusy.474186
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.474186 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dorifel.vf
AviraTR/Kazy.25487956
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.MSIL.TrojanDropper.Agent.DFA@8k9bo4
MicrosoftTrojanDropper:Win32/Dorifel.AB!MTB
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dorifel.gen
GDataMSIL.Trojan.PSE.14GXB96
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C3532593
McAfeeGenericRXJJ-HV!64104EFB9415
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingDropper.Agent!8.2F (CLOUD)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenericKD.3201!tr
BitDefenderThetaGen:NN.ZemsilF.36318.am0@aW5lVTb
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Zusy.474186?

Zusy.474186 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment