PUA

Generic PUA OG (PUA) malicious file

Malware Removal

The Generic PUA OG (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA OG (PUA) virus can do?

  • Presents an Authenticode digital signature
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ip138.com
dwoncdn.xiald.com
down.xiald.com
dwoncdn2.xiald.com
www.9973.com
xzqtj.xiald.com

How to determine Generic PUA OG (PUA)?


File Info:

crc32: 79C399B0
md5: 8ce4d15cb1cee1436627ca5790939b7e
name: pdf__________006_401864.exe
sha1: e6f137d59517b5bb99afcdb7a9d750a2be7bc18f
sha256: 716a356c4e648da0cc07e7a32006b2c515026a2be006628f8b6da4ca772670e2
sha512: d8df1435362db9dd39c26e32d547c6f774c69df66cf2f0965229f7057f3ea5289d065469033b0b894dc69a47feeed53b47c240cbb2f80429410c80cab440cf7b
ssdeep: 49152:KzLVynqojyZcahlaxi+luQpUyHYQFiuetadb7c49YzHWngI45L3:QMqoHa0i+luHfueta9IKYSngt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: x9ad8x901fx4e0bx8f7dx5668
FileVersion: 1.5.7.191015
CompanyName: x9ad8x901fx4e0bx8f7dx5668
ProductName: x9ad8x901fx4e0bx8f7dx5668
ProductVersion: 1,5,7,191015
FileDescription: x9ad8x901fx4e0bx8f7dx5668
OriginalFilename: Install.exe
Translation: 0x0804 0x04b0

Generic PUA OG (PUA) also known as:

BkavW32.AIDetectVM.malware
DrWebAdware.Softcnapp.119
MicroWorld-eScanGen:Variant.Ulise.80739
FireEyeGeneric.mg.8ce4d15cb1cee143
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXJC-ZY!8CE4D15CB1CE
ALYacGen:Variant.Ulise.80739
CylanceUnsafe
SangforMalware
K7AntiVirusAdware ( 004d97001 )
BitDefenderGen:Variant.Ulise.80739
K7GWAdware ( 004d97001 )
SymantecML.Attribute.HighConfidence
AvastWin32:AdwareX-gen [Adw]
GDataGen:Variant.Ulise.80739
Kasperskynot-a-virus:HEUR:AdWare.Win32.Agent.vho
AlibabaAdWare:Win32/Softcnapp.70cb0b4d
ViRobotAdware.Ulise.2529704.B
RisingAdware.Downloader!1.BBEC (CLOUD)
Endgamemalicious (high confidence)
SophosGeneric PUA OG (PUA)
ComodoMalware@#174h6rfkaefot
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionGenericRXJC-ZY!8CE4D15CB1CE
EmsisoftGen:Variant.Ulise.80739 (B)
JiangminAdware.Agent.akso
MAXmalware (ai score=86)
Antiy-AVLGrayWare[AdWare]/Win32.Agent
ArcabitTrojan.Ulise.D13B63
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Agent.vho
MicrosoftPUA:Win32/CoinMiner
VBA32BScope.Adware.Puwaders
Ad-AwareGen:Variant.Ulise.80739
MalwarebytesPUP.Optional.Softcnapp
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Softcnapp.BC potentially unwanted
TencentWin32.Adware.Agent.Eflc
SentinelOneDFI – Suspicious PE
FortinetRiskware/Agent
WebrootW32.Adware.Gen
AVGWin32:AdwareX-gen [Adw]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic PUA OG (PUA)?

Generic PUA OG (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment