Malware

How to remove “Zusy.94459”?

Malware Removal

The Zusy.94459 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.94459 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Zusy.94459?


File Info:

name: 24796D51D195FF1FE582.mlw
path: /opt/CAPEv2/storage/binaries/caddd59b61ee2b2a401767050e78957a2f8d49e99447bf994b49a03d3d5dafc1
crc32: 4618D884
md5: 24796d51d195ff1fe58281d363404491
sha1: 043a4c5132179130596de6ff2bec8ae6f306084a
sha256: caddd59b61ee2b2a401767050e78957a2f8d49e99447bf994b49a03d3d5dafc1
sha512: 7e07ae6cf2f283de49f5f360213143b9e80a5e2a7c37a295e2163c1b055f74e8789eec95e3df1803b09a53a43ed409c48bf18401bccdd2e44b43808b2d6ddbd6
ssdeep: 3072:IW3dmW6XQm9I8nNAUhKXeBYl8ZCkGQ8mKT5i1Sq:lg3XQm9I8N7hpBYeZCkGQ8mKT5i15
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121C3C99C765072DFC86BC872CEA82C64EA60747B531B9213A45716EDAA0D9DBCF140F3
sha3_384: 69ebe315d284a877378f8974de6f561484763bb11d4609b821d48cd5bd8ac8d3afa509a441d03265f233fb84195a9d49
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-27 20:55:46

Version Info:

0: [No Data]

Zusy.94459 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.94459
MicroWorld-eScanGen:Variant.Zusy.94459
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:L6cocvnzw94IcW/EMzxWdg)
Ad-AwareGen:Variant.Zusy.94459
EmsisoftGen:Variant.Zusy.94459 (B)
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBehavesLike.Win32.Backdoor.cm
FireEyeGeneric.mg.24796d51d195ff1f
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Zusy.D170FB
GDataGen:Variant.Zusy.94459
Acronissuspicious
VBA32CIL.StupidPInvoker-1.Heur
ALYacGen:Variant.Zusy.94459
MAXmalware (ai score=87)
CylanceUnsafe
IkarusBackdoor.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34606.hmW@aejPH5m
Cybereasonmalicious.1d195f

How to remove Zusy.94459?

Zusy.94459 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment