Categories: PUA

PUA.AgentRI.S24805866 removal tips

The PUA.AgentRI.S24805866 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.AgentRI.S24805866 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine PUA.AgentRI.S24805866?


File Info:

name: 7EB862B284B4534CADDD.mlwpath: /opt/CAPEv2/storage/binaries/9a6ea3b9c6b9df88aea969603557c25c845e1a863cc0c7ecf1d63cb3f6ace41acrc32: A88E4E94md5: 7eb862b284b4534caddd9c47f3f59483sha1: d8e850663b59438725ca9ff77b972813e9fe0716sha256: 9a6ea3b9c6b9df88aea969603557c25c845e1a863cc0c7ecf1d63cb3f6ace41asha512: 86808ff623409dda9290fdc2f9df489dbb49937642694f740dcc3b091205962630a3f480677908cdb5f317b808cedfe028d17f093b2e2665e233849b2d37a303ssdeep: 24576:3yszy7L5O1KvBDfIyPBKXCgN00Lcz+LIX4uu2/5V64:7zy7LootBA0aub/5V9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E845AE307641C032E9B350B19ABED65A452CBE20072694D7E3D87C2E5FB0AD2BB36757sha3_384: 57804e067d651a25af994e30d520e9bdc1203c171934329b44ef5932151b70ad59c9f727208a6a343b0f3b83fc5e8f94ep_bytes: e89f050000e98efeffff558bec6a00fftimestamp: 2021-09-08 02:52:41

Version Info:

Comments: www.hhrspb7.topCompanyName: 上海广乐网络科技有限公司FileDescription: KZReportFileVersion: 3.3.1.2InternalName: KZReportLegalCopyright: 上海广乐网络科技有限公司OriginalFilename: KZReport.exeProductName: 快压ProductVersion: 3.3.1.2Translation: 0x0804 0x04b0

PUA.AgentRI.S24805866 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.lz2@YcWMa8nj
FireEye Generic.mg.7eb862b284b4534c
CAT-QuickHeal PUA.AgentRI.S24805866
McAfee PUP-XQT-ZC
Cylance Unsafe
Zillya Adware.KuziTui.Win32.1799
Sangfor Virus_Suspicious.Win32.Sality.bh
K7AntiVirus Adware ( 0055d7221 )
K7GW Adware ( 0055d7221 )
Cybereason malicious.284b45
Cyren W32/KuaiZip.U.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/KuaiZip.AB potentially unwanted
APEX Malicious
Kaspersky not-a-virus:HEUR:AdWare.Win32.KuziTui.gen
BitDefender Gen:Trojan.Heur.lz2@YcWMa8nj
NANO-Antivirus Virus.Win32.Virut-Gen.bwpxnc
Avast Win32:Sality [Inf]
Tencent Pua:Adware.Win32.Kuzitui.16000042
Ad-Aware Gen:Trojan.Heur.lz2@YcWMa8nj
Emsisoft Gen:Trojan.Heur.lz2@YcWMa8nj (B)
VIPRE Virus.Win32.Sality.atbh (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Sophos Generic ML PUA (PUA)
Ikarus PUA.Adposhel
GData Gen:Trojan.Heur.lz2@YcWMa8nj
Jiangmin AdWare.KuziTui.abt
Antiy-AVL Trojan/Generic.ASMalwS.34D3786
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.RL_Generic.R371064
Acronis suspicious
BitDefenderTheta AI:Packer.D66C91031C
ALYac Gen:Trojan.Heur.lz2@YcWMa8nj
MAX malware (ai score=89)
VBA32 BScope.Adware.Burden
Malwarebytes PUP.Optional.Kuaizip
Rising Adware.Agent!1.C6CF (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet Adware/KuaiZip.AB
AVG Win32:Sality [Inf]
MaxSecure Adware.WIN32.KuziTui.gen_217964

How to remove PUA.AgentRI.S24805866?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago