Malware

Zusy.532723 malicious file

Malware Removal

The Zusy.532723 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.532723 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Zusy.532723?


File Info:

name: CAA76838DBAF0F8F7220.mlw
path: /opt/CAPEv2/storage/binaries/f910fe0e9d2c6cca5bf70dbcdc4d135749f2d71a7df03cc029f3761f93d195ed
crc32: A7DF93F1
md5: caa76838dbaf0f8f72207aa8e1d379e2
sha1: e552e9c7226b8a22e741d8310761ce7808751b83
sha256: f910fe0e9d2c6cca5bf70dbcdc4d135749f2d71a7df03cc029f3761f93d195ed
sha512: 8e7f9c74b4b20d3336c1de4b44291f4d544827ea805d79817e1ff2ff5ce6fdba0eb472a6407e2582a3c8219d83e035483ff4afbebb509b10538c10a3a177b7d9
ssdeep: 96:5WtTSustO1ab7Sh7diX+MiTphMIm3UY0DP+tAY0UFZtCpHs5YaYtxiOzNt:gtzsCab7WiziTp+Im3UvlYypHs+v
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CAE1E81ADBEC4223E55F033D84B3431257B1F5265623DB6F3DC86AA9BD8131484977B2
sha3_384: 819e2e554394ea7c588fa4117d2e4ee8aaab42ad5eb9b24e1eb68fd4f1e1b86b709634ad31d0d422a347fdd2820f8293
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-05 15:31:18

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ADmkr22.exe
LegalCopyright:
OriginalFilename: ADmkr22.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Zusy.532723 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.532723
SangforSuspicious.Win32.Save.a
ArcabitTrojan.Zusy.D820F3
BitDefenderThetaGen:NN.ZemsilF.36680.am0@aCAPeQb
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Zusy.532723
VIPREGen:Variant.Zusy.532723
EmsisoftGen:Variant.Zusy.532723 (B)
Antiy-AVLTrojan/Win32.Wacatac
GDataGen:Variant.Zusy.532723
ALYacGen:Variant.Zusy.532723
MalwarebytesRiskWare.Agent
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Zusy.532723?

Zusy.532723 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment