Categories: Malware

How to remove “Zusy.474186 (B)”?

The Zusy.474186 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.474186 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.474186 (B)?


File Info:

name: 9B244F8E969C1FC59BF0.mlwpath: /opt/CAPEv2/storage/binaries/4240a1f83fad51b4455f10a1fb521460a541448466264e0231099766be2edbe5crc32: 0702C9CEmd5: 9b244f8e969c1fc59bf0340bfe7b5459sha1: 6fd165962b6ba98cb0631fc37d76ef5c3ebdb56bsha256: 4240a1f83fad51b4455f10a1fb521460a541448466264e0231099766be2edbe5sha512: 61d7d56165f1f887ddb558b507e82459d9161d704765f5fc1656ff5c7db29c5b00e9735d0c6e8b8d9da6aef7417136af6e1c35869e19c8aecb1a9454dc3f0962ssdeep: 384:3L7li/2z9q2DcEQvdhcJKLTp/NK9xaW5:7lM/Q9cW5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2422B63338A42B2C3BD0E331DA35102C7B7D2056936AB6FB88C56654FB36D84692779sha3_384: 497590ce93999e32f33c4fcd1a345c1498f544c786d3e6223ed84c20e04acbda94893f9a47ae1f510cf329d93d562a4fep_bytes: ff250020400000000000000000000000timestamp: 2021-08-13 22:21:26

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: tmp3459.tmp.exeLegalCopyright: OriginalFilename: tmp3459.tmp.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Zusy.474186 (B) also known as:

Lionic Trojan.Win32.Dorifel.4!c
MicroWorld-eScan Gen:Variant.Zusy.474186
ClamAV Win.Malware.Marsilia-10003123-0
FireEye Generic.mg.9b244f8e969c1fc5
CAT-QuickHeal Trojan.Generic.TRFH983
ALYac Gen:Variant.Zusy.474186
Cylance unsafe
Zillya Trojan.Agent.Win32.1205166
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055f7621 )
Alibaba TrojanDropper:Win32/Dorifel.ab8a0157
K7GW Trojan ( 0055f7621 )
Cybereason malicious.e969c1
Arcabit Trojan.Zusy.D73C4A
BitDefenderTheta Gen:NN.ZemsilF.36348.am0@aiB9uum
VirIT Trojan.Win32.Genus.RYZ
Cyren W32/MSIL_Agent.HI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.EMA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Dropper.Win32.Dorifel.gen
BitDefender Gen:Variant.Zusy.474186
NANO-Antivirus Trojan.Win32.Win32.dccnlr
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan-Dropper.Win32.Dorifel.kh
TACHYON Trojan-Dropper/W32.DN-Dorifel.12800
Sophos Troj/MDrop-JUL
F-Secure Trojan.TR/Kazy.25487956
DrWeb Trojan.MulDrop3.48688
VIPRE Gen:Variant.Zusy.474186
TrendMicro TROJ_GEN.R002C0DH323
McAfee-GW-Edition BehavesLike.Win32.Generic.lm
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Zusy.474186 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Dorifel.vf
Avira TR/Kazy.25487956
Antiy-AVL Trojan/Win32.Wacatac
Xcitium TrojWare.MSIL.TrojanDropper.Agent.DFA@8k9bo4
Microsoft TrojanDropper:Win32/Dorifel.AB!MTB
ViRobot Trojan.Win.Z.Zusy.12800.APM
ZoneAlarm HEUR:Trojan-Dropper.Win32.Dorifel.gen
GData MSIL.Trojan.PSE.14GXB96
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C3532593
Acronis suspicious
McAfee GenericRXJJ-HV!9B244F8E969C
MAX malware (ai score=82)
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DH323
Rising Dropper.Agent!8.2F (CLOUD)
Ikarus Trojan-Dropper.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenericKD.3201!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zusy.474186 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago