PUA:Win32/LoadMoney

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is PUA:Win32/LoadMoney infection?

In this post you will certainly find about the meaning of PUA:Win32/LoadMoney and also its negative effect on your computer. Such ransomware are a form of malware that is clarified by on the internet frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, PUA:Win32/LoadMoney virus will certainly instruct its victims to start funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has introduced to the sufferer’s device.

PUA:Win32/LoadMoney Summary

These adjustments can be as follows:

  • Presents an Authenticode digital signature;
  • Unconventionial language used in binary resources: Russian;
  • Ciphering the documents situated on the sufferer’s disk drive — so the target can no more utilize the information;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

PUA:Win32/LoadMoney

The most typical networks whereby PUA:Win32/LoadMoney Ransomware Trojans are injected are:

  • By methods of phishing emails;
  • As an effect of customer winding up on a source that hosts a destructive software program;

As soon as the Trojan is efficiently infused, it will certainly either cipher the data on the target’s PC or stop the device from functioning in a correct fashion – while likewise placing a ransom money note that discusses the demand for the sufferers to effect the repayment for the objective of decrypting the documents or bring back the file system back to the first problem. In the majority of circumstances, the ransom note will certainly turn up when the client restarts the PC after the system has currently been damaged.

PUA:Win32/LoadMoney circulation channels.

In various corners of the globe, PUA:Win32/LoadMoney grows by leaps and bounds. However, the ransom money notes as well as tricks of obtaining the ransom amount may vary relying on specific regional (regional) setups. The ransom notes and also techniques of extorting the ransom money quantity might vary depending on particular neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In specific locations, the Trojans frequently wrongfully report having discovered some unlicensed applications enabled on the sufferer’s device. The alert after that demands the user to pay the ransom money.

    Faulty statements about unlawful material.

    In nations where software application piracy is much less prominent, this approach is not as efficient for the cyber frauds. Alternatively, the PUA:Win32/LoadMoney popup alert might falsely claim to be deriving from a police institution and also will report having situated youngster porn or other unlawful information on the tool.

    PUA:Win32/LoadMoney popup alert may falsely assert to be acquiring from a law enforcement organization and also will certainly report having located child pornography or various other unlawful information on the device. The alert will similarly contain a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 45419D87
md5: 7d608dd758ad669841fdd7b42aa72de6
name: 7D608DD758AD669841FDD7B42AA72DE6.mlw
sha1: 3a9eacdc714fd56869adbb19612b0f3ec716d649
sha256: 4df0a117960aeb7a4dfe92c6cdc41a5dae73d04a836f5561d9527fb27676c84b
sha512: 66bb1de273a807b1f84c3a74e15d34e90e87305b19589b7426651eea8414aa0eb86e3f13a04583a82f9c45b219fbada1bada8bc4fca99e272d2173c8f50a7bad
ssdeep: 3072:oaofPw0/LNV38lSvepfhLwl6KQkFQxrsU9jb3adIZ9jc6lfXBFAbeWV7/ffz:onfPwAptmDhh3ayKYFAbeWVD3z
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2010 Oleg N. Scherbakov
InternalName: 7ZSfxMod
FileVersion: 1.4.2.2308
CompanyName: Oleg N. Scherbakov
PrivateBuild: November 22, 2011
ProductName: 7-Zip SFX
ProductVersion: 1.4.2.2308
FileDescription: 7z Setup SFX (x86)
OriginalFilename: 7ZSfxMod_x86.exe
Translation: 0x0000 0x04b0

PUA:Win32/LoadMoney also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Trojan.GenericKD.12786225
FireEye Trojan.GenericKD.12786225
McAfee Artemis!7D608DD758AD
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0052412f1 )
BitDefender Trojan.GenericKD.12786225
K7GW Trojan ( 0052412f1 )
Symantec Trojan.Gen.2
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.Blocker.kqpq
NANO-Antivirus Trojan.Win64.Blocker.exkego
Tencent Win32.Trojan.Blocker.Ajvk
Ad-Aware Trojan.GenericKD.12786225
Sophos Mal/Generic-S
Comodo Malware@#1spkplsvgvxbg
F-Secure Heuristic.HEUR/AGEN.1134037
DrWeb BackDoor.RMS.123
Zillya Trojan.Blocker.Win32.39693
TrendMicro HEUR_JS.WCO
McAfee-GW-Edition Artemis
Emsisoft Trojan.GenericKD.12786225 (B)
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1134037
Microsoft PUA:Win32/LoadMoney
Arcabit Trojan.Generic.DC31A31
ZoneAlarm Trojan-Ransom.Win32.Blocker.kqpq
GData Trojan.GenericKD.12786225
Cynet Malicious (score: 85)
VBA32 TrojanRansom.Blocker
ALYac Trojan.GenericKD.12786225
MAX malware (ai score=84)
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.GBMR
Yandex Trojan.Blocker!JyCUjQ6BAYw
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.GBMR!tr
AVG FileRepMalware
Cybereason malicious.758ad6
Qihoo-360 Win32/Trojan.ae7

How to remove PUA:Win32/LoadMoney ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for PUA:Win32/LoadMoney files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove PUA:Win32/LoadMoney you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending