Categories: PUA

PUP.Optional.LoadMoney malicious file

The PUP.Optional.LoadMoney is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.LoadMoney virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
forces.downloads-express.ru

How to determine PUP.Optional.LoadMoney?


File Info:

crc32: FBE67577md5: 6c42954257ef80cc72266400236ea63cname: abba_-_happy_new_year_zaycev_net.exesha1: f217d5ce69e0cb6c29889cc36ed707d2ed18e287sha256: 3a93d0b4345900c5eddfaa574b721546312468a418f34b39bcefbbda9118b0cbsha512: 41ed30949ba7753c4696f6ed062d66a92cd5e38e14860668464d282eef3079001daedcf399e721b1b3453bb9ce99842ab10068415c79f804ff1a5151d61aa98dssdeep: 3072:raOBYu+mtFhPgjzasa//D+eLVDNBsrTrdInmiA2N4AXck7P9:mOBrhPqh2/iugWmiFWAsWtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

PUP.Optional.LoadMoney also known as:

MicroWorld-eScan Gen:Application.LoadMoney.1
FireEye Generic.mg.6c42954257ef80cc
CAT-QuickHeal TrojanDownloader.Ogimant.A7
Cylance Unsafe
VIPRE Trojan-Downloader.Win32.LoadMoney.u (v)
Sangfor Malware
K7AntiVirus Trojan ( 0040f53f1 )
BitDefender Gen:Application.LoadMoney.1
K7GW Trojan ( 0049d1d51 )
Cybereason malicious.257ef8
TrendMicro TROJ_OGIMANT.SMB
F-Prot W32/LoadMoney.K.gen!Eldorado
Symantec PUA.Loadmoney!gen1
Baidu Win32.Trojan.Kryptik.dl
TrendMicro-HouseCall TROJ_OGIMANT.SMB
Avast Win32:LoadMoney-CH [PUP]
ClamAV Win.Trojan.Loadmoney-11912
GData Gen:Application.LoadMoney.1
Kaspersky not-a-virus:Downloader.Win32.LMN.apm
Alibaba Downloader:Win32/Kryptik.dfd7beed
NANO-Antivirus Trojan.Win32.LMN.excgfv
Rising Trojan.Kryptik!1.BB28 (CLOUD)
Endgame malicious (high confidence)
Sophos Troj/LdMon-A
Comodo TrojWare.Win32.Kryptik.BWTI@58g70v
F-Secure PotentialRisk.PUA/LoadMoney.Gen7
DrWeb Trojan.LoadMoney.1
MaxSecure not-a-virus:Downloader.LMN.a
Zillya Downloader.LMNGen.Win32.8
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Adware.ch
SentinelOne DFI – Malicious PE
Trapmine malicious.high.ml.score
Emsisoft Gen:Application.LoadMoney.1 (B)
APEX Malicious
Cyren W32/LoadMoney.K.gen!Eldorado
Jiangmin Trojan/Generic.atwqf
Webroot W32.Trojan.Gen
Avira PUA/LoadMoney.Gen7
Antiy-AVL RiskWare[Downloader]/Win32.LMN
Microsoft SoftwareBundler:Win32/Ogimant
Arcabit Application.LoadMoney.1
SUPERAntiSpyware PUP.RuBar/Variant
ZoneAlarm not-a-virus:Downloader.Win32.LMN.apm
AhnLab-V3 PUP/Win32.LoadMoney.R97735
Acronis suspicious
McAfee PUP-FFL
MAX malware (ai score=100)
VBA32 BScope.Downloader.LMN
Malwarebytes PUP.Optional.LoadMoney
ESET-NOD32 a variant of Win32/Kryptik.CGBF
Tencent Malware.Win32.Gencirc.10b58bce
Yandex PUA.Downloader!
Ikarus Virus.Win32.Cryptor
eGambit Unsafe.AI_Score_99%
Fortinet W32/Generic.AC.6F6F!tr
Ad-Aware Gen:Application.LoadMoney.1
AVG FileRepMalware [PUP]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.2d1

How to remove PUP.Optional.LoadMoney?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago