Adware

Win32/Adware.Agent.NUZ (file analysis)

Malware Removal

The Win32/Adware.Agent.NUZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Agent.NUZ virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Presents an Authenticode digital signature
  • Repeatedly searches for a not-found browser, may want to run with startbrowser=1 option
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a copy of itself

Related domains:

crx-exe-1305101265.cos.ap-shanghai.myqcloud.com
orc.interface.down1aod.com

How to determine Win32/Adware.Agent.NUZ?


File Info:

crc32: 29B7893F
md5: 5f765cc40be1aa1d7ea9c69096a6a836
name: 5F765CC40BE1AA1D7EA9C69096A6A836.mlw
sha1: aa2fe935cf36f610720e4977603c0e24ba58d4a9
sha256: 22dcce5f2a7823458352e6b9266d28a5f580ae2e364cb645966e572cc1e8f035
sha512: 141d84622ed60ef5017a54ad4afd704e0191e63557f4e2a439320d8c31aad6bfe3cf9a7ffe7ff2adc64565845ce49c05b935c4d8169661b9418e53835bb5f94f
ssdeep: 24576:Ie0KpzXY08UDAEorXpVQ27drY5X0Z2Lh5Qv+xey9BqOIVMnvfvk9b/8QvKTfUfWy:vhc0xDc3OX0Z2A2z3IVwkSTQ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright(C) 2021 Sellp365Images
FileVersion: 2.1.0.4
CompanyName:
LegalTrademarks: Sellp365Images
ProductName: x7cfbx7edfx529fx80fdx5904x7406x6a21x5757
ProductVersion: 2.1.0.4
FileDescription: x7cfbx7edfx529fx80fdx5904x7406x6a21x5757
Translation: 0x0804 0x04b0

Win32/Adware.Agent.NUZ also known as:

K7AntiVirusAdware ( 00579d641 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46781153
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaAdWare:Win32/Generic.c9c320ca
K7GWAdware ( 00579d641 )
Cybereasonmalicious.5cf36f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Agent.NUZ
AvastWin32:Adware-gen [Adw]
BitDefenderTrojan.GenericKD.46781153
MicroWorld-eScanTrojan.GenericKD.46781153
Ad-AwareTrojan.GenericKD.46781153
SophosMal/Generic-S
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.5f765cc40be1aa1d
EmsisoftTrojan.GenericKD.46781153 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.ULPM.Gen
MicrosoftTrojan:Win32/Glupteba!ml
GDataTrojan.GenericKD.46781153
McAfeeArtemis!5F765CC40BE1
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002H0CHD21
RisingAdware.CrxInstall!1.D0A7 (CLASSIC)
FortinetRiskware/Agent
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwsBOH8A

How to remove Win32/Adware.Agent.NUZ?

Win32/Adware.Agent.NUZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment