PUA:Win32/WinWrapper

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is PUA:Win32/WinWrapper infection?

In this post you will certainly discover concerning the definition of PUA:Win32/WinWrapper as well as its adverse effect on your computer system. Such ransomware are a type of malware that is clarified by on-line frauds to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, PUA:Win32/WinWrapper virus will advise its victims to initiate funds move for the objective of counteracting the changes that the Trojan infection has actually presented to the sufferer’s gadget.

PUA:Win32/WinWrapper Summary

These modifications can be as follows:

  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the victim’s hard disk drive — so the target can no longer make use of the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

PUA:Win32/WinWrapper

One of the most normal channels whereby PUA:Win32/WinWrapper Trojans are infused are:

  • By ways of phishing e-mails;
  • As a consequence of user ending up on a source that hosts a malicious software;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the target’s PC or stop the tool from operating in an appropriate way – while additionally positioning a ransom money note that points out the need for the victims to impact the settlement for the purpose of decrypting the papers or recovering the documents system back to the initial condition. In a lot of instances, the ransom money note will come up when the customer restarts the PC after the system has currently been damaged.

PUA:Win32/WinWrapper distribution channels.

In various edges of the world, PUA:Win32/WinWrapper grows by leaps as well as bounds. Nonetheless, the ransom notes and also tricks of obtaining the ransom money quantity might vary depending upon specific neighborhood (local) settings. The ransom money notes and methods of obtaining the ransom amount may differ depending on certain neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software application.

    In particular locations, the Trojans typically wrongfully report having actually identified some unlicensed applications enabled on the sufferer’s gadget. The sharp after that demands the user to pay the ransom.

    Faulty statements about prohibited content.

    In nations where software application piracy is less preferred, this technique is not as reliable for the cyber scams. Conversely, the PUA:Win32/WinWrapper popup alert may falsely claim to be originating from a law enforcement institution and also will report having located kid pornography or other prohibited data on the gadget.

    PUA:Win32/WinWrapper popup alert might incorrectly claim to be obtaining from a law enforcement establishment and will report having situated child pornography or various other illegal data on the device. The alert will in a similar way contain a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: BCFF2406
md5: e893f9ef70ed59f2facaa61c9ffec140
name: E893F9EF70ED59F2FACAA61C9FFEC140.mlw
sha1: 2eb2e135d86c22c8151cbdf482bb9555ecd023fd
sha256: 9c3cbc830ab1be5802f34f5d64a5e1ebba3ebf888b1ab29dd7de568f5b922a9b
sha512: 0814e9c87cacb352f9156f7fa14185c75a7d905d481f5815a13d8fac70f5d4261858418a17dcea6f0774f2fa57f762d8078ba1a7da933505b88745bb38a376ec
ssdeep: 6144:pB+pgUWuiEI09YZQJAtjldd2SGh+rnxmyakb00h98OLq+5+qNQzMTCb4IHX/:pgkd09YeWL2temfST98OLx5OzLbf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2018 Springtech Ltd
FileVersion: 2.29.0.33
CompanyName: Springtech Ltd
ProductName: Desktop Search Bar
ProductVersion: 2.29.0.33
FileDescription: Desktop web search
OriginalFilename: SBInstaller
Translation: 0x0409 0x0000

PUA:Win32/WinWrapper also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Adware.Spigot.147
FireEye Generic.mg.e893f9ef70ed59f2
McAfee Artemis!E893F9EF70ED
Cylance Unsafe
Sangfor PUP.Win32.SpringTech.A
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-6931301-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.WebSearch.gen
Alibaba Ransom:Win32/WebSearch.55167f16
Tencent Win32.Adware.Websearch.Alsd
Sophos BrowserIO (PUA)
Comodo Application.Win32.BrowserIO.CK@7wp9bs
Zillya Tool.WebToolbar.Win32.33
McAfee-GW-Edition BehavesLike.Win32.Browser.fc
Microsoft PUA:Win32/WinWrapper
SUPERAntiSpyware PUP.SpringTechWebBar/Variant
ZoneAlarm HEUR:Trojan-Ransom.Win32.Blocker.gen
GData Win32.Application.SpringTech.A
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 TrojanRansom.Blocker
Malwarebytes PUP.Optional.Spigot
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002H0CB821
Rising Adware.BrowserIO!1.B395 (CLASSIC)
Yandex PUA.Spigot!FsBQyyGYg7A
Ikarus AdWare.Generic
Fortinet Adware/Websearch
AVG Win32:AdwareSig [Adw]
Avast Win32:AdwareSig [Adw]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Ransom.ed7

How to remove PUA:Win32/WinWrapper ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for PUA:Win32/WinWrapper files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove PUA:Win32/WinWrapper you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending