PUA

About “Generic PUA KK” infection

Malware Removal

The Generic PUA KK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA KK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
lamp.troublerifle.bid
light.representativeglass.bid

How to determine Generic PUA KK?


File Info:

crc32: E38ECB41
md5: bd1eeb32c1c7eff42f4f986a60d8f505
name: BD1EEB32C1C7EFF42F4F986A60D8F505.mlw
sha1: aa169d31ce0efbe8897a5b86fac494948dcad8c5
sha256: 96c482b5cee93b46fe580ef2fc496d33192f11c3bb912e9519bf21fd78b420e4
sha512: b47f2373e39f0abd65de7ec03978501657f9180636a18f98476ca153715dcb6e7e0c5022658b140f8cdc91bae7ef2ba022ed0a959cabc027ab1f864414c2e3e7
ssdeep: 12288:OiQHR0qAxQKtsCCWBKxtVYZ69r39xwW+WBX0TPRQlEeWMp:OiQ4/4zSCzbwABX/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
Translation: 0x0419 0x04b0

Generic PUA KK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00528e801 )
Elasticmalicious (high confidence)
DrWebTrojan.Vittalia.14640
CynetMalicious (score: 100)
CAT-QuickHealSWB.Prepscram.JK6
ALYacGen:Variant.Ransom.GandCrab.1787
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Kryptik.e38f2945
K7GWTrojan ( 005267551 )
Cybereasonmalicious.2c1c7e
CyrenW32/S-ec8ab2eb!Eldorado
SymantecAdware.IstartSurf
ESET-NOD32a variant of Win32/Kryptik.GCWT
APEXMalicious
AvastFileRepMetagen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Ransom.GandCrab.1787
NANO-AntivirusRiskware.Win32.Vittalia.eybtsd
SUPERAntiSpywareRansom.GandCrab/Variant
MicroWorld-eScanGen:Variant.Ransom.GandCrab.1787
TencentWin32.Adware.Generic.Pfte
Ad-AwareGen:Variant.Ransom.GandCrab.1787
SophosGeneric PUA KK
ComodoApplication.Win32.IStartSurf.BS@7lng48
BitDefenderThetaGen:NN.ZexaF.34686.pz0@aSKZhHbk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.AdwareInstCap.tt
FireEyeGeneric.mg.bd1eeb32c1c7eff4
EmsisoftGen:Variant.Ransom.GandCrab.1787 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Generic.mdax
AviraHEUR/AGEN.1103309
eGambitUnsafe.AI_Score_99%
MicrosoftSoftwareBundler:Win32/Prepscram
AegisLabAdware.Win32.Generic.2!c
GDataGen:Variant.Ransom.GandCrab.1787
AhnLab-V3PUP/Win32.IStartSurf.R220101
Acronissuspicious
McAfeePacked-ZA!BD1EEB32C1C7
MAXmalware (ai score=100)
VBA32Trojan.Vittalia
MalwarebytesAdware.IStartSurf
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B032 (CLOUD)
YandexTrojan.GenAsa!FWPhcEJUJ/g
IkarusTrojan.Kryptik
FortinetW32/Kryptik.FXGV!tr
AVGFileRepMetagen [Adw]
Paloaltogeneric.ml

How to remove Generic PUA KK?

Generic PUA KK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment