Categories: PUA

About “Steam (PUA)” infection

The Steam (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Steam (PUA) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Steam (PUA)?


File Info:

crc32: CFADD2DAmd5: 5e13db6539d490310e2c5ccdc19841d4name: 5E13DB6539D490310E2C5CCDC19841D4.mlwsha1: 7294a51bd06db768807ad6c33392f3b61bc0b447sha256: 5adcb64d7659c974fa0f4582d08564c3cef79b8fce1de52bc780211e3ecf2e44sha512: 24af7559b3dc3a1cf549dcd954661d10c3a3b6445fc50adf9cb58af9ce5b3571a9b2cf57127f208c66c51b00afa472d2010d6ecdc504015781bf2607d0b2362cssdeep: 24576:6jGlwRzEvy3ahE6lptMyDbztYjmdw2GrZQAE:64Ugvy3a9ntMynztY52GrZQAEtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: *!ReLOADeD!*InternalName: steam_apiFileVersion: 2,9,0,0CompanyName: *!ReLOADeD!*ProductName: Steam APIProductVersion: 2,9,0,0FileDescription: Steam APIOriginalFilename: steam_apiTranslation: 0x0409 0x04b0

Steam (PUA) also known as:

Bkav W32.AIDetectVM.malware1
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Occamy
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
Alibaba HackTool:Win32/Crack.088e8f33
K7GW Trojan ( 00563cb01 )
K7AntiVirus Trojan ( 00563cb01 )
Cyren W32/S-7034927e!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/HackTool.Crack.CS potentially unsafe
Avast FileRepMalware [PUP]
Sophos Steam (PUA)
Comodo Malware@#1szaqyprvf64d
VIPRE Trojan.Win32.Generic!BT
TrendMicro HT_CRACK_GA270789.UVPM
McAfee-GW-Edition BehavesLike.Win32.CrackReloaded.cc
FireEye Generic.mg.5e13db6539d49031
Emsisoft Application.GameHack (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.fxdj
Antiy-AVL Trojan/Win32.SGeneric
Microsoft PUA:Win32/Presenoker
Gridinsoft Crack.Win32.GameHack.dd!n
AegisLab Riskware.Win32.Crack.1!c
McAfee Crack-Reloaded
VBA32 Trojan.Occamy
Malwarebytes Malware.Heuristic.1001
Panda Trj/CI.A
TrendMicro-HouseCall HT_CRACK_GA270789.UVPM
Rising Trojan.Generic@ML.93 (RDMK:XBEljp8HO78yKCaIQbg3xA)
Yandex PUP.Crack!PMJOhs4LLEg
Ikarus PUA.HackTool.Steam
Fortinet Riskware/Crack
AVG FileRepMalware [PUP]

How to remove Steam (PUA)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Generic.OrcusRAT.A.29F3E0AA removal

The Generic.OrcusRAT.A.29F3E0AA is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

What is “Win32/Rozena.BGJ”?

The Win32/Rozena.BGJ is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

What is “Barys.237529”?

The Barys.237529 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Cerbu.90700 malicious file

The Cerbu.90700 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.1463468154 removal

The Malware.AI.1463468154 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.94CCEEA9.A.D9367AEB malicious file

The Generic.Dacic.94CCEEA9.A.D9367AEB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago