PUA

PUADlManager:Win32/Snackarcin (file analysis)

Malware Removal

The PUADlManager:Win32/Snackarcin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUADlManager:Win32/Snackarcin virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUADlManager:Win32/Snackarcin?


File Info:

name: 84166517B7812CA27C7F.mlw
path: /opt/CAPEv2/storage/binaries/d484ff9342ce742685ff510a33747d5fb3ff08bbb01667747cde028bcc8d7e98
crc32: 100C3DAA
md5: 84166517b7812ca27c7fa2add71fb9b8
sha1: 274ed47de51492df48ed84924d710ea89710ac08
sha256: d484ff9342ce742685ff510a33747d5fb3ff08bbb01667747cde028bcc8d7e98
sha512: 720c2686165d5fad04d864bfde40878ff8495080ad0f5df14282223ef38613a9c843ea2a689e00e665f89a55b2c57b3855e1669e6239684b121d17e369b4836c
ssdeep: 98304:tOSlM1j6uvHgdzqvHzWEGdRJ+Gim8ss98maGJnW9gaH8exD3MD:wlZzKEGdRJ+bKLmVJW97hMD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A93633A3B1596C83C8DB153CA703D916E954AD657C8FC28C7018FAB6427EC4B9DB2378
sha3_384: 8ed23e897b7d07766304b635573f81650fe58bd645f56f38c486d88ac1bae54f688dd7143e09e3dbe96a569f0bdd21b0
ep_bytes: 6801f02c01e801000000c3c31f21ee27
timestamp: 2022-02-18 14:22:26

Version Info:

CompanyName: Homely Line App
FileDescription: Homely Line App
FileVersion: 3.10.12.17
LegalCopyright: Copyright (c) 2022 Homely Line App
OriginalFilename: HomelyLineApp.exe
ProductName: Homely Line App
ProductVersion: 3.10.12.17
Translation: 0x0409 0x04e4

PUADlManager:Win32/Snackarcin also known as:

BkavW32.Common.97429E56
SkyhighArtemis
McAfeeArtemis!84166517B781
SymantecML.Attribute.HighConfidence
F-SecureAdware.ADWARE/Adware.Gen
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
AviraADWARE/Adware.Gen
MicrosoftPUADlManager:Win32/Snackarcin
GDataWin32.Trojan.Agent.SAHVJE
RisingTrojan.Generic@AI.92 (RDML:XUNN6tW/IWSk6a3cFH650A)
MaxSecureVirus.W32.Convagent.gen_262062
DeepInstinctMALICIOUS

How to remove PUADlManager:Win32/Snackarcin?

PUADlManager:Win32/Snackarcin removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment