PUA

How to remove “Generic PUA GL (PUA)”?

Malware Removal

The Generic PUA GL (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA GL (PUA) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
www.chachongba.com
tj.chachongba.cc
a.tomx.xyz

How to determine Generic PUA GL (PUA)?


File Info:

crc32: C4566225
md5: 8a344d266aaad7f769510df491c02cb0
name: jczs.exe
sha1: 6b588fc31bac1e2dca87b22e7d0852752ce98ba6
sha256: 63ade0d51d8071d34cec42737c2aba247bc62181562c77150864f7716c0879b0
sha512: 30781d3f6502970897f2f2f6b935c3b809cbcf5215b7da362a2bb27a689b5d6aa3403a7cdbf2113f3433ddc83446604d89644c0b2152959ded7b7573803e7c69
ssdeep: 24576:abgMIk0CWAcFeqB/drj9ICEFR8vs6C65l:abg9k0rAFqHr6PFsF5l
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: TB x7248x6743x6240x6709
FileVersion: 2.3.1.0
CompanyName: TB
Comments: x8bbax6587x964dx91cdx52a9x624b
ProductName: x8bbax6587x964dx91cdx52a9x624b
ProductVersion: 2.3.1.0
FileDescription: x8bbax6587x964dx91cdx52a9x624b
Translation: 0x0804 0x04b0

Generic PUA GL (PUA) also known as:

MicroWorld-eScanTrojan.GenericKD.30650568
FireEyeGeneric.mg.8a344d266aaad7f7
CAT-QuickHealRisktool.Flystudio.18827
McAfeeRDN/Generic Downloader.x
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.GenericKD.30650568
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.66aaad
SymantecTrojan.Gen.6
APEXMalicious
AvastWin32:Malware-gen
GDataWin32.Application.FlyStudio.F
AlibabaTrojanDownloader:Win32/FakeIE.b8e7edb5
NANO-AntivirusTrojan.Win32.FakeIE.favfpv
AegisLabTrojan.Win32.Generic.4!c
Endgamemalicious (moderate confidence)
SophosGeneric PUA GL (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureTrojan.TR/Dldr.Fakeie.tivyv
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.30650568 (B)
CyrenW32/Trojan.YEZP-8654
WebrootW32.Trojan.GenKD
AviraTR/Dldr.Fakeie.tivyv
MAXmalware (ai score=95)
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojanDownloader:Win32/FakeIE.B
ArcabitTrojan.Generic.D1D3B0C8
AhnLab-V3Malware/Win32.Generic.C2478294
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.GenericKD.30650568
Ad-AwareTrojan.GenericKD.30650568
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R066C0CFO19
SentinelOneDFI – Malicious PE
FortinetW32/Agent.65CA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic PUA GL (PUA)?

Generic PUA GL (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment