Categories: PUA

What is “PUP.Optional.RussAd”?

The PUP.Optional.RussAd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.RussAd virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine PUP.Optional.RussAd?


File Info:

crc32: A745CABDmd5: 60deb4c09e1ae770ca43c60e928cfa62name: 60DEB4C09E1AE770CA43C60E928CFA62.mlwsha1: cf57f69908c1a3e4d981a6a065a891f6fe08d272sha256: cc0573e1181bfb7041c2e568861a8edac97732d8b265890b298fe389bf807005sha512: d3318f0d32fc6ba4c0665b828304b15a6c31cd1a709feca0e91d22245ce309da8f7b82dcba3c071cb45644d9d9e536b9e8f571693f511da1deb3277af5737fe7ssdeep: 98304:YUAYlQJ5KQ3u9g2y9Tmb2pF9tRurevMOFEEcd6gucQGiudrO+e6vsfF5Qy4W2:YJBJ5KUkqUcF5YONzgucQruROQIFKyl2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 airlivedrive.comFileVersion: 1.2.0.0CompanyName: airlivedrive.comComments: ProductName: Air Live Drive v1.2.0FileDescription: Air Live Drive v1.2.0Translation: 0x0000 0x04b0

PUP.Optional.RussAd also known as:

DrWeb Adware.StartPage.54
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.31365483
Cylance Unsafe
Zillya Trojan.DOTHETUK.Win32.2603
Sangfor Trojan.Win32.GenericKD.3
Alibaba Trojan:MSIL/DOTHETUK.faf6e1d8
Cybereason malicious.09e1ae
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Adware.HiRu.L
Avast Win32:Adware-gen [Adw]
Kaspersky UDS:Trojan.MSIL.DOTHETUK.sb
BitDefender Trojan.GenericKD.31365483
NANO-Antivirus Trojan.Win32.DOTHETUK.flhifa
MicroWorld-eScan Trojan.GenericKD.31365483
Tencent Msil.Trojan.Dothetuk.Woqg
Ad-Aware Trojan.GenericKD.31365483
Sophos Generic PUA MP (PUA)
Comodo Malware@#bw6drqmrjc4p
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Trojan.GenericKD.31365483
Emsisoft Trojan.GenericKD.31365483 (B)
Webroot W32.Adware.Gen
Avira ADWARE/HiRu.aekfy
Microsoft Trojan:Win32/Occamy.CCC
Arcabit Trojan.Generic.D1DE996B
GData Trojan.GenericKD.31365483
AhnLab-V3 Malware/Win32.Generic.C2752919
McAfee GenericR-NSG!60DEB4C09E1A
MAX malware (ai score=99)
Malwarebytes PUP.Optional.RussAd
Panda Trj/CI.A
Yandex Trojan.DOTHETUK!ci1ZdBduYTs
Fortinet W32/DOTHETUK.L!tr
AVG Win32:Adware-gen [Adw]
Paloalto generic.ml

How to remove PUP.Optional.RussAd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “Trojan:WinNT/Percol.A”?

The Trojan:WinNT/Percol.A is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Malware.AI.4236375263 removal guide

The Malware.AI.4236375263 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Trojan:Win64/Midie.NM!MTB malicious file

The Trojan:Win64/Midie.NM!MTB is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Virus:Win32/Patchload.A removal

The Virus:Win32/Patchload.A is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Go For Files (PUA) information

The Go For Files (PUA) is considered dangerous by lots of security experts. When this…

1 hour ago

About “TrojanDownloader:Win32/VB.ZJ” infection

The TrojanDownloader:Win32/VB.ZJ is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago