PUA

App/Generic-CK (PUA) malicious file

Malware Removal

The App/Generic-CK (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What App/Generic-CK (PUA) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine App/Generic-CK (PUA)?


File Info:

name: 27A13DB41CEDE4E9B788.mlw
path: /opt/CAPEv2/storage/binaries/1c8181a0f966eba7edc4226fb90fe55138102b56cd980b3edc75b7e834d37f96
crc32: 219A5396
md5: 27a13db41cede4e9b788cff916bafde0
sha1: 2ae0959f0db9e62d0233412343c6e9aba2084294
sha256: 1c8181a0f966eba7edc4226fb90fe55138102b56cd980b3edc75b7e834d37f96
sha512: c311fb7c6bbf0478875ea69c3cac66cba455a578de4ff3be260eebd051a5774c45e56a9494ceea9b07aabc85c118c369dbcf5678b8c182774cbcd94e14e306d7
ssdeep: 6144:3ob0aLFaX6Vz/FTREVwWutnJEheooMT0y5bc15TJRh/6rESKwCcQUXOE8b:4XaX6N/xDRE15beLh/6gSKwCBE8b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5E45BE27DA190F1FA0486B108656775E674B9020A1CCECF5366ED2B7F321B0A53B17B
sha3_384: 5113d63a8dc958c02263c9aa9af0056b551b78d808778406d52ae327655ba38bff3d5f74c7aaf53e57484f5421ef0aaa
ep_bytes: 558bec6aff6888ec4600687cb4440064
timestamp: 2014-10-22 01:23:53

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

App/Generic-CK (PUA) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lkUP
Elasticmalicious (high confidence)
FireEyeGeneric.mg.27a13db41cede4e9
CAT-QuickHealTrojan.MauvaiseRI.S5243127
MalwarebytesGeneric.Malware.AI.DDS
SangforPUP.Win32.FlyStudio.Vept
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36722.Oq0@aihc0Cab
CyrenW32/Trojan.GRW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Graftor.eziwxu
AvastWin32:Malware-gen
SophosApp/Generic-CK (PUA)
F-SecureTrojan.TR/Agent.kmc
TrendMicroTROJ_GEN.R002C0GF623
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1O6FB37
JiangminAdware/Cinmus.jue
WebrootW32.Malware.Gen
AviraTR/Agent.kmc
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.972
XcitiumWorm.Win32.Dropper.RA@1qraug
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftPUA:Win32/Packunwan
GoogleDetected
McAfeeArtemis!27A13DB41CED
VBA32Trojan.Emotet
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0GF623
RisingTrojan.Generic@AI.100 (RDML:yizpxKC586OLwQNHj3JWmQ)
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyStudio
AVGWin32:Malware-gen
Cybereasonmalicious.f0db9e
DeepInstinctMALICIOUS

How to remove App/Generic-CK (PUA)?

App/Generic-CK (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment