PUA

Generic PUA OF (PUA) removal instruction

Malware Removal

The Generic PUA OF (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA OF (PUA) virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • The sample wrote data to the system hosts file.
  • Attempts to modify UAC prompt behavior
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
yun.bigbaicai.com

How to determine Generic PUA OF (PUA)?


File Info:

crc32: EA8846FF
md5: 2294363a509b4d3e78bfd647ada1d89b
name: dbc_191209.exe
sha1: e54345866cfde96d778df7dffcaf521da1d126e9
sha256: 2f84be3b600eef6e49f340436380b32e2f54d57797f5c52c908699ace15a74e0
sha512: 83224651364a0de83d68ccbca2a17e8e6a3af5fdd57a767bfe3a45b764ebdfcdc3b5ecb4604b00a1123edecacc34055840a0194f3c6b1fdf9b665ae56ba8fa90
ssdeep: 98304:YaQDIJj6fHqU6APdDcn2BlJPD8Nzl2UT8mRaw8GFvuztrccw4eMUkTQLe0WI/:+eO6gnt8NaLwJ+If4eMUkTQeC
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2013-2015
x6388x6743x65b9x5f0f: x514dx8d39x7248
FileVersion: 16.1.19.1209
ProductVersion: 16.1.19.1209
Translation: 0x0804 0x04b0

Generic PUA OF (PUA) also known as:

MicroWorld-eScanTrojan.GenericKD.32800664
FireEyeGeneric.mg.2294363a509b4d3e
CAT-QuickHealTrojan.IGENERIC
Qihoo-360Win32/Virus.Adware.b51
McAfeeArtemis!2294363A509B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.32800664
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_90% (W)
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Adware-gen [Adw]
GDataTrojan.GenericKD.32800664
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
AlibabaPacked:Win32/Autoit.e5b91e2b
NANO-AntivirusTrojan.Win32.TrjGen.glcbnh
Ad-AwareTrojan.GenericKD.32800664
SophosGeneric PUA OF (PUA)
ComodoMalware@#16l0b9x39j7td
F-SecureHeuristic.HEUR/AGEN.1022544
DrWebTrojan.Siggen8.62350
ZillyaAdware.Generic.Win32.135066
TrendMicroTROJ_GEN.R002C0WLD19
McAfee-GW-EditionBehavesLike.Win32.DLSponsor.vc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.32800664 (B)
CyrenW32/Trojan.ALBP-2941
AviraHEUR/AGEN.1022544
MAXmalware (ai score=80)
Endgamemalicious (moderate confidence)
ArcabitTrojan.Generic.D1F47F98
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
ALYacTrojan.GenericKD.32800664
VBA32Trojan.Tiggre
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Packed.Autoit.Y suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0WLD19
eGambitUnsafe.AI_Score_98%
FortinetAdware/Generic
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.66cfde
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic PUA OF (PUA)?

Generic PUA OF (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment