PUA

App/Generic-II (PUA) removal tips

Malware Removal

The App/Generic-II (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What App/Generic-II (PUA) virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine App/Generic-II (PUA)?


File Info:

name: 20640B8F8EAB1E630597.mlw
path: /opt/CAPEv2/storage/binaries/5f54a5e1c1aece37657222383545a479a0dcfd815e194ed5774b3d0ce5d75f7c
crc32: 0F58ABFE
md5: 20640b8f8eab1e630597d684d1942a90
sha1: 8899324f962b8176791c64655a22b63e9907f9dc
sha256: 5f54a5e1c1aece37657222383545a479a0dcfd815e194ed5774b3d0ce5d75f7c
sha512: 87f7ab9825b7cf359cb1d8f6d8206c6a33eb8d0f764b3ad6e3b333f71ce9fcd3278ad2d6980b8d3aba65da2e95e74ddbb0cee58b1881056175edb01502e0833e
ssdeep: 49152:HHfD+ELZyyoaxThEzZunK8PPCkFQPZ0m1LevlVHG7Yvh83BRkJyX1C+Uj7s5SSR:6EyKkzZuFXCkFQPZ0m1ivlGYve3BRkup
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154D53344B462B5F4CA88A63D7827454B5A4B65211FF2C354BA330A263EF3BD51F2633B
sha3_384: b404f704139558922132d6a0bcb4889963ef80d6c42107bf0b5775245f9f6a0ae37deefe44f38eba9b640e25c347859c
ep_bytes: e81c1b0000e978feffff8bff558bec51
timestamp: 2013-06-28 14:45:44

Version Info:

0: [No Data]

App/Generic-II (PUA) also known as:

BkavW32.AIDetectMalware
ClamAVWin.Malware.Cheatengine-6960496-0
CAT-QuickHealDropper.Jeefo.YY5
MalwarebytesVirut.Virus.FileInfector.DDS
ZillyaTool.CheatEngine.Win32.5184
K7AntiVirusUnwanted-Program ( 004ba1a41 )
K7GWUnwanted-Program ( 004ba1a41 )
CyrenW32/CheatEngine.C.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/HackTool.CheatEngine.AF potentially unsafe
Paloaltogeneric.ml
CynetMalicious (score: 100)
SophosApp/Generic-II (PUA)
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.vc
Trapminemalicious.moderate.ml.score
EmsisoftApplication.Downloader (A)
GDataWin32.Riskware.Hacktool.D
Antiy-AVLHackTool[Hoax]/Win32.CheatEngine.a
GoogleDetected
McAfeeArtemis!20640B8F8EAB
MAXmalware (ai score=94)
RisingTrojan.Generic@AI.100 (RDML:ZqNtKasSRiBxiAn8NKTG5A)
IkarusRiskware.Win32.Hacktool
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/CheatEngine
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove App/Generic-II (PUA)?

App/Generic-II (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment