Categories: PUA

Generic PUA LB (PUA) removal instruction

The Generic PUA LB (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA LB (PUA) virus can do?

  • Presents an Authenticode digital signature
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

api.ip138.com
dwoncdn.xiald.com
down.xiald.com
dwoncdn2.xiald.com
xzqtj.xiald.com
dwon1.zmmdn.com
down22.zmmdn.com

How to determine Generic PUA LB (PUA)?


File Info:

crc32: A871DABDmd5: 5ef2ab06dd30706f49fab71e814f8183name: xff_143_272233.exesha1: b103f9c2e4d8a40c34c432946702d8165b26901asha256: d1dafc97c65c5d29235c3635a7f1ffe1bd8f32c12e75180954be2938558d18c2sha512: ffc8b0b2b658d7cbb55079dc97922f833ce07bb64a4f46ca710ebcbf1e1d687963882b7272b23ce009d282771bc1b041e780626c9137fd356e7b7a1ebb7c187assdeep: 49152:4Jz9BBklwi4oXf2lVfw3MHaK9YtF/bHJO3RTGh:gBB0ws2LfzHaKmMMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018InternalName: x9ad8x901fx4e0bx8f7dx5668FileVersion: 1.5.8.19123CompanyName: x9ad8x901fx4e0bx8f7dx5668ProductName: x9ad8x901fx4e0bx8f7dx5668ProductVersion: 1,5,8,19123FileDescription: x9ad8x901fx4e0bx8f7dx5668OriginalFilename: Install.exeTranslation: 0x0804 0x04b0

Generic PUA LB (PUA) also known as:

MicroWorld-eScan Trojan.GenericKD.32787988
FireEye Trojan.GenericKD.32787988
McAfee PUP-XJH-QB
ALYac Trojan.GenericKD.32787988
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Adware ( 004d97001 )
BitDefender Trojan.GenericKD.32787988
K7GW Adware ( 004d97001 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Softcnapp.J potentially unwanted
TrendMicro-HouseCall TROJ_FRS.VSNTLH19
Avast Win32:AdwareX-gen [Adw]
GData Trojan.GenericKD.32787988
Kaspersky not-a-virus:AdWare.Win32.Agent.xxyqqy
Alibaba AdWare:Win32/Softcnapp.87425515
ViRobot Adware.Softcnapp.2206120.A
Rising Adware.Downloader!1.BBEC (CLASSIC)
Endgame malicious (high confidence)
Sophos Generic PUA LB (PUA)
Comodo fls.noname@0
DrWeb Adware.Softcnapp.119
Zillya Adware.Agent.Win32.147488
Invincea heuristic
McAfee-GW-Edition PUP-XJH-QB
SentinelOne DFI – Suspicious PE
Emsisoft Trojan.GenericKD.32787988 (B)
Cyren W32/Trojan.DEQC-6345
Jiangmin Adware.Agent.alqp
Webroot W32.Adware.Gen
Arcabit Trojan.Generic.D1F44E14
ZoneAlarm not-a-virus:AdWare.Win32.Agent.xxyqqy
Microsoft PUA:Win32/CoinMiner
VBA32 BScope.Adware.Puwaders
MAX malware (ai score=99)
Ad-Aware Trojan.GenericKD.32787988
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b706a6
eGambit Unsafe.AI_Score_82%
Fortinet Riskware/Softcnapp
AVG Win32:AdwareX-gen [Adw]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic PUA LB (PUA)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan.Heur3.LVP.smLfa4apuSiI”?

The Trojan.Heur3.LVP.smLfa4apuSiI is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

What is “Malware.AI.46185515”?

The Malware.AI.46185515 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Trojan-Dropper.Win32.Agent.tgjvit (file analysis)

The Trojan-Dropper.Win32.Agent.tgjvit is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Risktool.Flystudio.16024 removal tips

The Risktool.Flystudio.16024 is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

Trojan.Generic.34363382 removal tips

The Trojan.Generic.34363382 is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

Should I remove “AIT:Trojan.Nymeria.4438”?

The AIT:Trojan.Nymeria.4438 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago