PUA

PUADlManager:Win32/Offerbox (file analysis)

Malware Removal

The PUADlManager:Win32/Offerbox is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/Offerbox virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine PUADlManager:Win32/Offerbox?


File Info:

name: D42FBA561BC476E0EE18.mlw
path: /opt/CAPEv2/storage/binaries/7dc842502b8fc847cefca18ebf7eb566bd4ffbb30ab1aa5b293478fb19735346
crc32: 0417F627
md5: d42fba561bc476e0ee189986c9748ad6
sha1: cdf01726849bc8101dedbd777dec51efdb2a4e95
sha256: 7dc842502b8fc847cefca18ebf7eb566bd4ffbb30ab1aa5b293478fb19735346
sha512: 2a713c23e250c3922678a222b7e57036cd43d76f29792005812a08c0f953cdd63bc82095241af0dbd5614d467d733c845ee95e43bd7602ba38aac76d6e8bfdbd
ssdeep: 24576:yBW5LTyVz8U6kizmvj13fdpvF/IIr2gJQUIxSbhWmeS3SeWlJx/bcZrVWYmyBSjP:3Bm8U6kizGjRfRIIr2QEx62w17myUF5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1189512A153A31437EF9889BCD6747017AE1B756508E1B07E3D70D27E07B32A808BD6B9
sha3_384: 90aa4e3f57d85fa6cf054dfb22933b8f987928390065194b0c56020cc30dc1ff2d909314945f17abc9b5f9bdb6f8af46
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2016-04-06 14:39:04

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: appset.me
FileDescription: 360 Total Security Setup
FileVersion:
LegalCopyright:
ProductName: 360 Total Security
ProductVersion: 0.0.0.1
Translation: 0x0000 0x04b0

PUADlManager:Win32/Offerbox also known as:

LionicTrojan.Win32.Qhost.4!c
MicroWorld-eScanGen:Variant.Babar.83431
SkyhighBehavesLike.Win32.Offerbox.tc
ALYacGen:Variant.Babar.83431
MalwarebytesPUP.Optional.Appset
SangforSuspicious.Win32.Save.ins
K7AntiVirusAdware ( 0057021e1 )
K7GWAdware ( 0057021e1 )
CrowdStrikewin/grayware_confidence_100% (W)
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Yandex.K potentially unwanted
CynetMalicious (score: 100)
Kasperskynot-a-virus:UDS:Downloader.Win32.OfferInstall.gen
BitDefenderGen:Variant.Babar.83431
AvastFileRepPup [PUP]
EmsisoftApplication.WebCompanion (A)
F-SecureHeuristic.HEUR/AGEN.1332650
DrWebProgram.Appset.10
VIPREGen:Variant.Babar.83431
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d42fba561bc476e0
Sophosappset.me (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Appset.A.gen!Eldorado
AviraHEUR/AGEN.1332650
Antiy-AVLGrayWare[AdWare]/Win32.Appset.me
MicrosoftPUADlManager:Win32/Offerbox
XcitiumApplication.Win32.AdWare.Appster.C@7ov63g
ArcabitTrojan.Babar.D145E7
ZoneAlarmnot-a-virus:UDS:Downloader.Win32.OfferInstall.gen
GDataWin32.Application.Appster.B
GoogleDetected
AhnLab-V3PUP/Win32.OfferInstaller.R259112
McAfeeOfferbox-IEZ
VBA32Trojan.Qhost
Cylanceunsafe
RisingPUF.Appster!1.B2DF (CLASSIC)
IkarusPUA.AppSet
MaxSecureDownloader.notavirus.Downloader.OfferInstall.gen_210488
FortinetAdware/OfferInstall
AVGFileRepPup [PUP]
DeepInstinctMALICIOUS

How to remove PUADlManager:Win32/Offerbox?

PUADlManager:Win32/Offerbox removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment