PUA

How to remove “Generic PUA AN (PUA)”?

Malware Removal

The Generic PUA AN (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA AN (PUA) virus can do?

  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generic PUA AN (PUA)?


File Info:

crc32: 6C7C028D
md5: 8f4b28e30fc52b9b55663998181469b8
name: _____________________.exe
sha1: 0d1a9bf255040c77f85e739886985c9be7b0a320
sha256: 5c4cd85f63c5f432627231c64d7f65b45825294ce5708bbe094358f8344b2563
sha512: e1865454d35f3bd9e24e3f7a45a99ea8b1113345b92ec62cef4e203d24cb30c484f76c6d9e6ec0e430e5704304c01e8cd75763192c7881abcfa4b0dbc47c36ea
ssdeep: 196608:dHgDNmnheuCJfW4I4r7s5D3u4QRYMMQbTda:PsuClV1cef6Q8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: www.lpjsq.cn
FileVersion: 2.0.1.9
CompanyName: www.lpjsq.cn
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x84ddx6ce1x7f51x6e38x52a0x901fx5668x5b89x88c5x5305
ProductVersion: 2.0.1.9
FileDescription: x84ddx6ce1x7f51x6e38x52a0x901fx5668x5b89x88c5x5305
Translation: 0x0804 0x04b0

Generic PUA AN (PUA) also known as:

BkavW32.AIDetectVM.malware
CAT-QuickHealRisktool.Flystudio.17515
McAfeeArtemis!8F4B28E30FC5
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.255040
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-6840460-0
GDataWin32.Application.PUPStudio.A
ViRobotTrojan.Win32.Z.Agent.7540736
RisingTrojan.Wacatac!8.10C01 (CLOUD)
SophosGeneric PUA AN (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.8f4b28e30fc52b9b
IkarusTrojan-PSW.QQpass
F-ProtW32/Trojan.CLL.gen!Eldorado
Antiy-AVLGrayWare/Win32.FlyStudio.a
Endgamemalicious (high confidence)
AegisLabTrojan.Win32.Malicious.4!c
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Trojan/Win32.HDC.C667491
Acronissuspicious
VBA32BScope.Trojan.Casur
MalwarebytesTrojan.Agent
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R01FH0CAD20
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetRiskware/Generic_PUA_AN
BitDefenderThetaGen:NN.ZexaF.34090.@t0@aO3Zyajb
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Generic PUA AN (PUA)?

Generic PUA AN (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment