PUA

Generic PUA IK (PUA) removal instruction

Malware Removal

The Generic PUA IK (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA IK (PUA) virus can do?

  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Generic PUA IK (PUA)?


File Info:

crc32: 3D32154F
md5: dcf4136eab0c438773dff69aaca67ffe
name: newads.exe
sha1: 8a22001ca07017ef093f76459f27eb03dfb7b346
sha256: 511ec76fcbcb703ed574751a6c478e87b069d8c19a9ef484fd4c789c67fa60a1
sha512: bc614256a9b2e637acc7343036afc17e56971cd2c1dae07ed5a72f1e9d9d72979575b1079ae4301fd0b8452f3433902e448cb92af21466986359b26acccc64e0
ssdeep: 6144:mNsLVwF6XqJdVYtxMReiBOJo+fNkDSM4s/gg1dT79MMdZMAQqFlVlgjQG:mN77VkygisC6CDp3gzAHFljg
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Generic PUA IK (PUA) also known as:

FireEyeGeneric.mg.dcf4136eab0c4387
CAT-QuickHealHacktool.Flystudio.16558
McAfeeArtemis!DCF4136EAB0C
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.ca0701
F-ProtW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Oflwr.A!crypt
APEXMalicious
ClamAVWin.Malware.Gotango-7000352-0
GDataWin32.Application.PUPStudio.B
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazrOpXexKZeqwNk4Y5Qh37tV)
Endgamemalicious (moderate confidence)
ComodoPacked.Win32.MUPX.Gen@24tbus
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.MultiDropper.fc
Trapminemalicious.high.ml.score
SophosGeneric PUA IK (PUA)
IkarusTrojan.Win32.Sasfis
CyrenW32/S-776111c5!Eldorado
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftPUA:Win32/Presenoker
Acronissuspicious
VBA32BScope.Trojan.BitCoinMiner
MalwarebytesPUP.Optional.ChinAd
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/QQWare.A!tr
BitDefenderThetaGen:NN.ZexaF.34090.ymKfaCEOfneb
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic PUA IK (PUA)?

Generic PUA IK (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment