PUA

Generic PUA KI (PUA) removal tips

Malware Removal

The Generic PUA KI (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA KI (PUA) virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic PUA KI (PUA)?


File Info:

crc32: 15457871
md5: 2b53afe1fea91174d9e9f938ab0a88cb
name: _________.exe
sha1: 4b8c2ea80dcffe1c2c4dc49070acea09d41ed416
sha256: 59047833f94587147cadc0861101e766c88f1729f0d6eaafd267e2825f9bf6fa
sha512: d67ed16f3bbdb89d660b8faee34a4b63351a920cecd69a9f2617f23b460ec5ef8863c0be16dbf1d2163d7c550c816578160c44bf5df85864cecbc985969629ed
ssdeep: 49152:6PwdOYBoOe3AaaYO84JVdwb+zUUoy15++e+OdU:6YdLoOe3AaaYOvzwb+zxXH++e+Om
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic PUA KI (PUA) also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.42203455
FireEyeGeneric.mg.2b53afe1fea91174
CAT-QuickHealTrojan.Agent
ALYacTrojan.GenericKD.42203455
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusAdware ( 00506e8d1 )
BitDefenderTrojan.GenericKD.42203455
K7GWAdware ( 00506e8d1 )
Cybereasonmalicious.1fea91
TrendMicroTROJ_GEN.R002C0PD719
F-ProtW32/Backdoor2.HZYC
SymantecTrojan.Gen.NPE
TotalDefenseWin32/Tnega.SWQ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Remoteadmin-156
GDataWin32.Application.PUPStudio.A
AlibabaTrojan:Win32/Softcnapp.d40e45f9
NANO-AntivirusRiskware.Win32.FlyStudio.epmxlr
Ad-AwareTrojan.GenericKD.42203455
SophosGeneric PUA KI (PUA)
ComodoMalware@#2j5xm8no8cenq
DrWebTrojan.Packed2.42274
ZillyaTrojan.GenericKD.Win32.141757
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
EmsisoftTrojan.GenericKD.42203455 (B)
IkarusPUA.PUPStudio
CyrenW32/Backdoor.RHFA-2907
JiangminRiskTool.FlyStudio.oj
Antiy-AVLRiskWare[RiskTool]/Win32.FlyStudio
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D283F93F
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Malware/Gen.Generic.C1140396
McAfeeArtemis!2B53AFE1FEA9
VBA32Win32.Malware.Dropper.Heur
MalwarebytesBackdoor.Bot
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PD719
RisingMalware.Undefined!8.C (CLOUD)
MAXmalware (ai score=100)
FortinetRiskware/FlyStudio
BitDefenderThetaAI:Packer.E2DF44191F
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Generic PUA KI (PUA)?

Generic PUA KI (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment