Categories: PUA

Generic PUA OG (PUA) malicious file

The Generic PUA OG (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic PUA OG (PUA) virus can do?

  • Presents an Authenticode digital signature
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ip138.com
dwoncdn.xiald.com
down.xiald.com
dwoncdn2.xiald.com
www.9973.com
xzqtj.xiald.com

How to determine Generic PUA OG (PUA)?


File Info:

crc32: 79C399B0md5: 8ce4d15cb1cee1436627ca5790939b7ename: pdf__________006_401864.exesha1: e6f137d59517b5bb99afcdb7a9d750a2be7bc18fsha256: 716a356c4e648da0cc07e7a32006b2c515026a2be006628f8b6da4ca772670e2sha512: d8df1435362db9dd39c26e32d547c6f774c69df66cf2f0965229f7057f3ea5289d065469033b0b894dc69a47feeed53b47c240cbb2f80429410c80cab440cf7bssdeep: 49152:KzLVynqojyZcahlaxi+luQpUyHYQFiuetadb7c49YzHWngI45L3:QMqoHa0i+luHfueta9IKYSngttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018InternalName: x9ad8x901fx4e0bx8f7dx5668FileVersion: 1.5.7.191015CompanyName: x9ad8x901fx4e0bx8f7dx5668ProductName: x9ad8x901fx4e0bx8f7dx5668ProductVersion: 1,5,7,191015FileDescription: x9ad8x901fx4e0bx8f7dx5668OriginalFilename: Install.exeTranslation: 0x0804 0x04b0

Generic PUA OG (PUA) also known as:

Bkav W32.AIDetectVM.malware
DrWeb Adware.Softcnapp.119
MicroWorld-eScan Gen:Variant.Ulise.80739
FireEye Generic.mg.8ce4d15cb1cee143
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericRXJC-ZY!8CE4D15CB1CE
ALYac Gen:Variant.Ulise.80739
Cylance Unsafe
Sangfor Malware
K7AntiVirus Adware ( 004d97001 )
BitDefender Gen:Variant.Ulise.80739
K7GW Adware ( 004d97001 )
Symantec ML.Attribute.HighConfidence
Avast Win32:AdwareX-gen [Adw]
GData Gen:Variant.Ulise.80739
Kaspersky not-a-virus:HEUR:AdWare.Win32.Agent.vho
Alibaba AdWare:Win32/Softcnapp.70cb0b4d
ViRobot Adware.Ulise.2529704.B
Rising Adware.Downloader!1.BBEC (CLOUD)
Endgame malicious (high confidence)
Sophos Generic PUA OG (PUA)
Comodo Malware@#174h6rfkaefot
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
McAfee-GW-Edition GenericRXJC-ZY!8CE4D15CB1CE
Emsisoft Gen:Variant.Ulise.80739 (B)
Jiangmin Adware.Agent.akso
MAX malware (ai score=86)
Antiy-AVL GrayWare[AdWare]/Win32.Agent
Arcabit Trojan.Ulise.D13B63
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Agent.vho
Microsoft PUA:Win32/CoinMiner
VBA32 BScope.Adware.Puwaders
Ad-Aware Gen:Variant.Ulise.80739
Malwarebytes PUP.Optional.Softcnapp
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/Softcnapp.BC potentially unwanted
Tencent Win32.Adware.Agent.Eflc
SentinelOne DFI – Suspicious PE
Fortinet Riskware/Agent
Webroot W32.Adware.Gen
AVG Win32:AdwareX-gen [Adw]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic PUA OG (PUA)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago