Categories: PUA

PUP.Optional.Kaobeitu (file analysis)

The PUP.Optional.Kaobeitu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.Kaobeitu virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
softlog.pdf00.cn
softlog.xiaota.com
i.fahpvdxw.cn

How to determine PUP.Optional.Kaobeitu?


File Info:

crc32: 819929DDmd5: 628e78bc83af83519bdc38d97c7a72c3name: setup_klzip_klzipdate01nodkpk_v1.0_silent.exesha1: 6ade8ba6ba921fc7fc239cc7ed381dbc6801c915sha256: 3abe0e9a9f946b90f4f975855a19d2d0bc1eeea7a2ba849a27aadaca0fea361dsha512: efa4166d77c320004250d7d91607b748e6603b117528155bf36d9048d847a852605c2cbc47e1e1fe39d85f6181dd30d3114aecc33c0809c3c4e479d566aecee9ssdeep: 196608:hHGD+WpX2PQkObi/Ms4rdeqzkiKYWsQSdo/jfZtjHfmWcDnTyFKh1Vl+vNzv:hmSiX2PVCeMPoqvPATjmROuJ+vNztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019 x4e0ax6d77x840cx683cx7535x5b50x5546x52a1x6709x9650x516cx53f8InternalName: Setup.exeCompanyName: x4e0ax6d77x840cx683cx7535x5b50x5546x52a1x6709x9650x516cx53f8ProductName: x9177x96f7x538bx7f29ProductVersion: 1.0.0.1FileDescription: x9177x96f7x538bx7f29x5b89x88c5x7a0bx5e8fOriginalFilename: Setup.exeTranslation: 0x0804 0x04b0

PUP.Optional.Kaobeitu also known as:

MicroWorld-eScan Gen:Variant.Graftor.705167
McAfee PUP-XJF-ZF
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
BitDefender Gen:Variant.Graftor.705167
K7GW Trojan-Downloader ( 00552f681 )
K7AntiVirus Trojan-Downloader ( 00552f681 )
Arcabit Trojan.Graftor.DAC28F
TrendMicro TROJ_GEN.R002C0PB220
ESET-NOD32 a variant of Win32/Kaobeitu.C potentially unwanted
APEX Malicious
Kaspersky not-a-virus:Downloader.Win32.Yantai.gsk
Alibaba Downloader:Win32/Yantai.02949d89
Rising PUF.Kaobeitu!8.1124B (CLOUD)
Endgame malicious (moderate confidence)
Emsisoft Gen:Variant.Graftor.705167 (B)
Comodo Malware@#3f5rn1g4w17ka
Invincea heuristic
McAfee-GW-Edition PUP-XJF-ZF
Fortinet Riskware/Kaobeitu
FireEye Generic.mg.628e78bc83af8351
Ikarus Trojan-Downloader.Win32.Adload
Cyren W32/Trojan.QDYB-9318
Jiangmin Downloader.Generic.asac
Webroot W32.Adware.Gen
MAX malware (ai score=97)
Microsoft PUA:Win32/CoinMiner
ZoneAlarm not-a-virus:Downloader.Win32.Yantai.gsk
AhnLab-V3 PUP/Win32.Agent.R304262
VBA32 BScope.TrojanDownloader.Adload
ALYac Gen:Variant.Graftor.705167
Ad-Aware Gen:Variant.Graftor.705167
Malwarebytes PUP.Optional.Kaobeitu
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PB220
GData Gen:Variant.Graftor.705167
AVG Win32:Adware-gen [Adw]
Avast Win32:Adware-gen [Adw]
MaxSecure Trojan.Malware.74811031.susgen

How to remove PUP.Optional.Kaobeitu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago