PUA

About “PUADlManager:Win32/Dsoft” infection

Malware Removal

The PUADlManager:Win32/Dsoft is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/Dsoft virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Emumerates physical drives
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine PUADlManager:Win32/Dsoft?


File Info:

name: 5A24DB4CB1294841FE82.mlw
path: /opt/CAPEv2/storage/binaries/3b1e1beeb4ef3e3461ddf08310f9ef5571b888bd8f9a774f9e408d1ef03ecd3a
crc32: 66DC966A
md5: 5a24db4cb1294841fe82f5091b4f4b0f
sha1: 0f5cace5c6a4ebb97e408154caa99c7b1b6d5ebe
sha256: 3b1e1beeb4ef3e3461ddf08310f9ef5571b888bd8f9a774f9e408d1ef03ecd3a
sha512: 9b0afc8498b65bb081cda43f5a486125e3f560ea0fa4d58dccc68172302927f1638ab6bc2642391361ee2443c5e26d5cb89dcc06064150f70c265c245fda4573
ssdeep: 24576:VRxwTx7H9PVuskKQsUmna8cMTfl8PRxGY+QOYsg+xqGM+3vFnCCK1gJ6szpw1ts0:VfqwKQszzlaSY+hYYQ1mpNKd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7F58D26FFE19A80F036D63A5CDA93B3430F971576068A0747096D139BA305DAEF19F8
sha3_384: 62674472125c3101db205d64ef521c0b48ea253a4bde230b1e1198937fd80df3d91e60aa283f0d0bce549a9ebb095bfd
ep_bytes: 558bec6aff681082750068fc36750064
timestamp: 2015-12-10 11:36:09

Version Info:

0: [No Data]

PUADlManager:Win32/Dsoft also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Generic.2!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.333
MicroWorld-eScanGen:Variant.Babar.140535
ALYacGen:Variant.Babar.140535
Cylanceunsafe
ZillyaTrojan.InstallCubeCRTD.Win32.712
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004cf69b1 )
AlibabaAdWare:Win32/SmartInstaller.15b4e5d7
K7GWAdware ( 004cf69b1 )
Cybereasonmalicious.cb1294
VirITPUP.Win32.LLC.V
CyrenW32/S-1e1fa179!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Adware.ICLoader.LV
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.Win32.SmartInstaller.gen
BitDefenderGen:Variant.Babar.140535
NANO-AntivirusTrojan.Win32.InstallCube.dzizyy
AvastWin32:AdwareSig [Adw]
TencentMalware.Win32.Gencirc.10b34d23
EmsisoftGen:Variant.Babar.140535 (B)
F-SecurePotentialRisk.PUA/LoadMoney.vkdpea
BaiduWin32.Trojan.Kryptik.rm
VIPREGen:Variant.Babar.140535
McAfee-GW-EditionArtemis!PUP
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.5a24db4cb1294841
SophosICLoader (PUA)
IkarusPUA.ICLoader
GDataGen:Variant.Babar.140535
JiangminAdWare.SmartInstaller.gy
AviraPUA/LoadMoney.vkdpea
Antiy-AVLGrayWare[AdWare]/Win32.SmartInstaller
XcitiumApplication.Win32.ICLoader.DIU@681gxk
ArcabitTrojan.Babar.D224F7
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.SmartInstaller.gen
MicrosoftPUADlManager:Win32/Dsoft
GoogleDetected
AhnLab-V3PUP/Win32.Installer.R170066
Acronissuspicious
McAfeeArtemis!5A24DB4CB129
MAXmalware (ai score=88)
VBA32SScope.Malware-Cryptor.ICloader
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.A2E7 (CLASSIC)
YandexTrojan.GenAsa!zIgm9Jj5Cvo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EHXB!tr
AVGWin32:AdwareSig [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove PUADlManager:Win32/Dsoft?

PUADlManager:Win32/Dsoft removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment