Categories: PUA

Generic PUA OF (PUA) removal instruction

The Generic PUA OF (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA OF (PUA) virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • The sample wrote data to the system hosts file.
  • Attempts to modify UAC prompt behavior
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
yun.bigbaicai.com

How to determine Generic PUA OF (PUA)?


File Info:

crc32: EA8846FFmd5: 2294363a509b4d3e78bfd647ada1d89bname: dbc_191209.exesha1: e54345866cfde96d778df7dffcaf521da1d126e9sha256: 2f84be3b600eef6e49f340436380b32e2f54d57797f5c52c908699ace15a74e0sha512: 83224651364a0de83d68ccbca2a17e8e6a3af5fdd57a767bfe3a45b764ebdfcdc3b5ecb4604b00a1123edecacc34055840a0194f3c6b1fdf9b665ae56ba8fa90ssdeep: 98304:YaQDIJj6fHqU6APdDcn2BlJPD8Nzl2UT8mRaw8GFvuztrccw4eMUkTQLe0WI/:+eO6gnt8NaLwJ+If4eMUkTQeCtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2013-2015x6388x6743x65b9x5f0f: x514dx8d39x7248FileVersion: 16.1.19.1209ProductVersion: 16.1.19.1209Translation: 0x0804 0x04b0

Generic PUA OF (PUA) also known as:

MicroWorld-eScan Trojan.GenericKD.32800664
FireEye Generic.mg.2294363a509b4d3e
CAT-QuickHeal Trojan.IGENERIC
Qihoo-360 Win32/Virus.Adware.b51
McAfee Artemis!2294363A509B
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 700000111 )
BitDefender Trojan.GenericKD.32800664
K7GW Trojan ( 700000111 )
CrowdStrike win/malicious_confidence_90% (W)
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Adware-gen [Adw]
GData Trojan.GenericKD.32800664
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
Alibaba Packed:Win32/Autoit.e5b91e2b
NANO-Antivirus Trojan.Win32.TrjGen.glcbnh
Ad-Aware Trojan.GenericKD.32800664
Sophos Generic PUA OF (PUA)
Comodo Malware@#16l0b9x39j7td
F-Secure Heuristic.HEUR/AGEN.1022544
DrWeb Trojan.Siggen8.62350
Zillya Adware.Generic.Win32.135066
TrendMicro TROJ_GEN.R002C0WLD19
McAfee-GW-Edition BehavesLike.Win32.DLSponsor.vc
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.32800664 (B)
Cyren W32/Trojan.ALBP-2941
Avira HEUR/AGEN.1022544
MAX malware (ai score=80)
Endgame malicious (moderate confidence)
Arcabit Trojan.Generic.D1F47F98
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Generic
Microsoft Trojan:Win32/Occamy.C
Acronis suspicious
ALYac Trojan.GenericKD.32800664
VBA32 Trojan.Tiggre
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Packed.Autoit.Y suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0WLD19
eGambit Unsafe.AI_Score_98%
Fortinet Adware/Generic
AVG Win32:Adware-gen [Adw]
Cybereason malicious.66cfde
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove Generic PUA OF (PUA)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Dropper.167 (B) removal

The Dropper.167 (B) is considered dangerous by lots of security experts. When this infection is…

23 mins ago

Win32/Kryptik.CKFL information

The Win32/Kryptik.CKFL is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Zusy.541196 (B) malicious file

The Zusy.541196 (B) is considered dangerous by lots of security experts. When this infection is…

23 mins ago

Should I remove “Malware.AI.3531763581”?

The Malware.AI.3531763581 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

About “Win32/Kryptik.NCA” infection

The Win32/Kryptik.NCA is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Generic.Skintrim.F384AC3E removal guide

The Generic.Skintrim.F384AC3E is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago