Categories: PUA

Generic PUA CN (PUA) removal

The Generic PUA CN (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA CN (PUA) virus can do?

  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Uses suspicious command line tools or Windows utilities

Related domains:

iplogger.org
apps.identrust.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org
redirector.gvt1.com
r5—sn-4g5ednsd.gvt1.com

How to determine Generic PUA CN (PUA)?


File Info:

crc32: EDB4364Dmd5: 3327960d9e0be73f3acd181498f6c4c5name: dll.exesha1: 2d99903b10ba0bf3d95ddbb4fa0f68bbab6e6c58sha256: 18629a5faa9dd5076250852de69f4a4c540607e18e813a958f48db5a5cdae11dsha512: f27813762c6a15ef030a017e09162cd8e8f687478218d923a644271225eb7a60032f243055144ee2607ea9b393e269a6714b521db55b14771369379a14c3f7fassdeep: 24576:2AHnh+eWsN3skA4RV1Hom2KXMmHa3xh0pbX5:Rh+ZkldoPK8Ya3/0Ptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: wsmprovhost.exeFileVersion: 5.8.5.1CompanyName: Cryptographic TPM Endorsement Key ServicesComments: D8kiF7fisPo9ZLI1Q33OWvo8BEgdYu6Rpka2GEAA8buwK8sBIhAH3x8OZtProductVersion: 5.8.5.1FileDescription: chakrathunk.dllOriginalFilename: wsmprovhost.exeTranslation: 0x0809 0x04b0

Generic PUA CN (PUA) also known as:

DrWeb Trojan.DownLoader30.52799
MicroWorld-eScan Trojan.GenericKD.32810349
FireEye Generic.mg.3327960d9e0be73f
McAfee RDN/Generic.grp
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.GenericKD.32810349
K7GW Trojan ( 0055cb081 )
Invincea heuristic
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Trojan-gen
GData Trojan.GenericKD.32810349
Kaspersky not-a-virus:HEUR:RiskTool.Win32.Generic
Alibaba Packed:Win32/AutoIt.3a570596
NANO-Antivirus Trojan.Win32.Dwn.gljcvx
Rising Trojan.Obfus/Autoit!1.BD86 (CLASSIC)
Ad-Aware Trojan.GenericKD.32810349
Sophos Generic PUA CN (PUA)
F-Secure Heuristic.HEUR/AGEN.1044801
McAfee-GW-Edition BehavesLike.Win32.Trojan.dh
Emsisoft Trojan.GenericKD.32810349 (B)
Avira HEUR/AGEN.1044801
MAX malware (ai score=100)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F4A56D
ZoneAlarm not-a-virus:HEUR:RiskTool.Win32.Generic
Microsoft Trojan:Win32/Occamy.C
Acronis suspicious
ALYac Trojan.GenericKD.32810349
Malwarebytes Trojan.Qulab.AutoIt
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Packed.AutoIt.TP
TrendMicro-HouseCall Trojan.Win32.WACATAC.USXVPLE19
Ikarus Trojan.Win32.Autoit
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Packed.KY!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Win32/Virus.RiskTool.c0f

How to remove Generic PUA CN (PUA)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4236375263 removal guide

The Malware.AI.4236375263 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Trojan:Win64/Midie.NM!MTB malicious file

The Trojan:Win64/Midie.NM!MTB is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Virus:Win32/Patchload.A removal

The Virus:Win32/Patchload.A is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Go For Files (PUA) information

The Go For Files (PUA) is considered dangerous by lots of security experts. When this…

1 hour ago

About “TrojanDownloader:Win32/VB.ZJ” infection

The TrojanDownloader:Win32/VB.ZJ is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32:ExpressDload-AH [PUP] malicious file

The Win32:ExpressDload-AH [PUP] is considered dangerous by lots of security experts. When this infection is…

1 hour ago