Categories: PUA

About “PUA:Win32/PcSuperWeather” infection

The PUA:Win32/PcSuperWeather is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA:Win32/PcSuperWeather virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the VMProtectStub malware family
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine PUA:Win32/PcSuperWeather?


File Info:

name: 0A8EAFBCD3ABAC344164.mlwpath: /opt/CAPEv2/storage/binaries/597281c55efcbfa3d110ae51a2b49376f7915aa1a8582022656782a688a290eacrc32: F51DD1FFmd5: 0a8eafbcd3abac3441647f1c0e71ec53sha1: 158934c7a99efeb72f2c174ca4fcfa3d3ae5c034sha256: 597281c55efcbfa3d110ae51a2b49376f7915aa1a8582022656782a688a290easha512: df9a7620d8dac4dd44132d7c72a88fe9551ad6957c69675381cd414ee9db62c41aa87ea93a5d70b2314778e47c9878f1bff152d34b2c7537de833fa710fd09c2ssdeep: 98304:BHxYuAE3lETDFakzAwMmKLV0ijyoYC6vPMoiMxzqqpo4b:BHWjymDFRMaTTvPmYzo4btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA0611172E8CD623EBA1AA31E50165FE44D39C81C9F45C1BE8F8BF9876F0365983740Asha3_384: 3bf3315fdfcc3a7c7e166828e529b2ad1e19225f99500de135e1901c48884eda501473e32f6f917d136bd922a942f59bep_bytes: e95feeffff451e13f93c1f2cfc6ce74btimestamp: 2015-07-14 17:04:59

Version Info:

FileVersion: 2.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 2.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

PUA:Win32/PcSuperWeather also known as:

Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Fragtor.108629
ALYac Gen:Variant.Fragtor.108629
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Plocust.Win32.259942
Sangfor PUP.Win32.FlyStudio.V6ua
K7AntiVirus Adware ( 0053c8811 )
Alibaba Downloader:Win32/FlyStudio.6e168783
K7GW Adware ( 0053c8811 )
CrowdStrike win/grayware_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.36196.JF1@aW0Llcfb
VirIT Trojan.Win32.Generic.BSJQ
Cyren W32/S-d75b8d8e!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/FlyStudio.Injector.D potentially unwanted
APEX Malicious
ClamAV Win.Trojan.Agent-1346889
Kaspersky not-a-virus:Downloader.Win32.AdLoad.revv
BitDefender Gen:Variant.Fragtor.108629
NANO-Antivirus Trojan.Win32.dyjmcv.eaqein
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10bd87a3
Emsisoft Gen:Variant.Fragtor.108629 (B)
VIPRE Gen:Variant.Fragtor.108629
TrendMicro TROJ_GEN.R03BC0PDM23
McAfee-GW-Edition PUP-XAC-EJ
Trapmine suspicious.low.ml.score
FireEye Gen:Variant.Fragtor.108629
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Fragtor.108629
Jiangmin Trojan.Generic.foso
Google Detected
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.TSGeneric
Xcitium TrojWare.Win32.Agent.ISVQ@5mbonp
Arcabit Trojan.Fragtor.D1A855
ZoneAlarm not-a-virus:Downloader.Win32.AdLoad.revv
Microsoft PUA:Win32/PcSuperWeather
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win.Generic.R519127
McAfee PUP-XAC-EJ
VBA32 TScope.Malware-Cryptor.SB
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0PDM23
Rising PUF.PcSuperWeather!8.FAD6 (TFE:2:egEJod2l3NN)
Yandex PUA.Downloader!l5Be6birHhc
Ikarus not-a-virus:Downloader.FlyStudio
MaxSecure Dropper.Dinwod.frindll
Fortinet Riskware/FlyStudio_Packed
AVG Win32:Evo-gen [Trj]
Cybereason malicious.cd3aba
DeepInstinct MALICIOUS

How to remove PUA:Win32/PcSuperWeather?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago