Malware

What is “Zusy.467315”?

Malware Removal

The Zusy.467315 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.467315 virus can do?

  • Authenticode signature is invalid

How to determine Zusy.467315?


File Info:

name: 110EA9E0F2E27F0CF10B.mlw
path: /opt/CAPEv2/storage/binaries/45d29afc212f2d0be4e198759c3c152bb8d0730ba20d46764a08503eab0b454f
crc32: EDA35C07
md5: 110ea9e0f2e27f0cf10bd78e21e533bb
sha1: d352efb5f30f22ee0f51a1e8c76a82853e390d20
sha256: 45d29afc212f2d0be4e198759c3c152bb8d0730ba20d46764a08503eab0b454f
sha512: 4b422858179a084124d9467846a7d0c7efdba006f0aa60a47ff590258d4d38135fbe90c67ce29f1f216f2a6621b3465799f2527169c3ed63d11b93b4c0a3e797
ssdeep: 3072:8rWFCCFpT9d9nwli+dKbAjWV98qgleaqdVNlirJ8CtRGeZ4VGLa8fYji5fL+dmn:1bFpT98k+ob2WVQUdyKORF5xfYjix6dm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118048E01F99380F2D836157409E3A678C63D3E5006BD9EAF97D85F6B4E31231A226EDD
sha3_384: 5f3f9af64673eec21d31a22ac8dc32e45bae423e02d39c2ed60b00c3f750baeec75c0059062dc9d4d89730ea24ba12f4
ep_bytes: e8c8050000e97afeffff558bec6a00ff
timestamp: 2023-05-07 16:15:04

Version Info:

0: [No Data]

Zusy.467315 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Mufila.4!c
AVGWin32:TrojanX-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.467315
FireEyeGeneric.mg.110ea9e0f2e27f0c
McAfeeGenericRXWD-AO!110EA9E0F2E2
MalwarebytesGeneric.Crypt.Trojan.DDS
ZillyaTrojan.Mufila.Win32.109
SangforSpyware.Win32.Mufila.Vgc7
K7AntiVirusTrojan ( 005a74591 )
AlibabaTrojanSpy:Win32/Mufila.e5f386b3
K7GWTrojan ( 005a74591 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.QAP
CyrenW32/ABRisk.JFLN-6687
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTOH
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Mufila.gen
BitDefenderGen:Variant.Zusy.467315
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13af38e0
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.slint
DrWebTrojan.PWS.Stealer.37067
VIPREGen:Variant.Zusy.467315
TrendMicroTrojan.Win32.PRIVATELOADER.YXDEHZ
McAfee-GW-EditionGenericRXWD-AO!110EA9E0F2E2
EmsisoftGen:Variant.Zusy.467315 (B)
GDataGen:Variant.Zusy.467315
WebrootW32.Trojan.Mysticstealer
AviraTR/Redcap.slint
Antiy-AVLTrojan[Spy]/Win32.Mufila
XcitiumMalware@#1z6q1uycrlzt6
ArcabitTrojan.Zusy.D72173
ZoneAlarmHEUR:Trojan-Spy.Win32.Mufila.gen
MicrosoftTrojan:Win32/Casdet!rfn
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5424443
BitDefenderThetaGen:NN.ZexaF.36662.lqW@aOlo9nf
ALYacTrojan.Stealer.Mystic
MAXmalware (ai score=99)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.PRIVATELOADER.YXDEHZ
RisingSpyware.Mufila!8.10959 (TFE:5:715n9tARoDK)
YandexTrojan.Kryptik!fzOvyUyGMFc
MaxSecureTrojan.Malware.74352499.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Zusy.467315?

Zusy.467315 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment