PUA

App/Generic-JH (PUA) removal

Malware Removal

The App/Generic-JH (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What App/Generic-JH (PUA) virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine App/Generic-JH (PUA)?


File Info:

name: 414F472AC1B02C18A42B.mlw
path: /opt/CAPEv2/storage/binaries/112f79faed8c46229f3b0d2b1e2d73d7742b50f51677f54c032321704a9c361f
crc32: 04F3993F
md5: 414f472ac1b02c18a42b5ddaf49b6e41
sha1: 97e4c402c216ced08313d0baa6c7947e594b29dc
sha256: 112f79faed8c46229f3b0d2b1e2d73d7742b50f51677f54c032321704a9c361f
sha512: e4022a0ec434fa27c5649c129a52e70dc2a795059d153e3ba9d85ec67b2c505be28dbb5c54f0c054bd495ec9bee5a701bf75ae64f445eca3bc04d1e3b49adaac
ssdeep: 24576:I5EJy4v+h4uGuBE0gN6rmrO8UsihnSpxU9dSd2erFlbuQ4JO96oNvHbkK1jJceZS:IeAr8V596kd1baz7H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BA51A23E294D461E1193A70117A273CBEB0D7B2DD629967DBE0CDB42E71B32C756A0C
sha3_384: 739f0813cdc290264dc6ecf898407b5b69edfc6a881444a253cec0d75549697c5a68ea44114d1ac59bcd13baccf28412
ep_bytes: 558bec6aff6818db5e0068a464570064
timestamp: 2013-10-10 07:36:24

Version Info:

FileVersion: 4.6.0.0
FileDescription: QQ农场牧场一起牛辅助
ProductName: QQ农场牧场一起牛辅助
ProductVersion: 4.6.0.0
LegalCopyright: QQ农场牧场一起牛辅助 版权所有
Comments: QQ农场牧场一起牛辅助
Translation: 0x0804 0x04b0

App/Generic-JH (PUA) also known as:

LionicAdware.Win32.Agent.2!c
tehtrisGeneric.Malware
ClamAVWin.Malware.Trojanx-9951053-0
CAT-QuickHealRisktool.Flystudio.18829
McAfeeGenericRXAA-AA!414F472AC1B0
MalwarebytesFlyStudio.Trojan.MalPack.DDS
SangforAdware.Win32.FlyStudio.Vhwr
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.2c216c
CyrenW32/Trojan.CLL.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.Agent.gen
F-SecureTrojan:W32/DelfInject.R
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.414f472ac1b02c18
SophosApp/Generic-JH (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ZoneAlarmnot-a-virus:AdWare.Win32.Agent.gen
GoogleDetected
VBA32AdWare.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CED23
RisingTrojan.Generic@AI.91 (RDML:CDpoPhyXPpnweHB33pM+Bw)
YandexPUA.Agent!wLXTyqkCdxU
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Agent
DeepInstinctMALICIOUS

How to remove App/Generic-JH (PUA)?

App/Generic-JH (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment