PUA

App/Generic-IO (PUA) removal instruction

Malware Removal

The App/Generic-IO (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What App/Generic-IO (PUA) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine App/Generic-IO (PUA)?


File Info:

name: 31459CA110225D07B4D3.mlw
path: /opt/CAPEv2/storage/binaries/c1146a831d16f179fd1e8803c5582cdd3ac632cbf3522e6fa7754fd9357e646d
crc32: 20C7CEEF
md5: 31459ca110225d07b4d376ea4fe132c9
sha1: 8e894fe3d34d8608243da1d0974b7c5a2bed0558
sha256: c1146a831d16f179fd1e8803c5582cdd3ac632cbf3522e6fa7754fd9357e646d
sha512: 18df8d595293a7ae73a7b765e46b60143b1b75eadf904b4485c98c73150f5270d5578930fe18e703d0623ab91a59c970cad161e785dfbe670416a755c17301c8
ssdeep: 49152:EmhaDiA47hLPcxWu+69VjIlB5MfjoQPFn1Z3:EmhaDShcR+6n8r58tn1Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1608533EBC3B8F54AF1709871D113D64A9624ECE39027ED0E0A797D47F5313AA8CAA590
sha3_384: c48e0a2f0b8cd05b03ff2945a91a2d86971203abad2ae3cea151fd6c86af77cbe9c70edd4ef6822887f5f4cae2939a52
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2015-05-22 16:59:45

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

App/Generic-IO (PUA) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGWin32:Evo-gen [Trj]
tehtrisGeneric.Malware
FireEyeGeneric.mg.31459ca110225d07
Cylanceunsafe
SangforPUP.Win32.Agent.V2ay
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.110225
BitDefenderThetaGen:NN.ZexaF.36196.Yz0bau!Slphb
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
NANO-AntivirusTrojan.Win32.GenericKD.epczoe
AvastWin32:Evo-gen [Trj]
SophosApp/Generic-IO (PUA)
DrWebTrojan.MulDrop7.23044
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.15MOKEC
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!31459CA11022
MalwarebytesFlyStudio.Trojan.MalPack.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CDL23
RisingMalware.Heuristic!ET#91% (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Generic_PUA_IO
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove App/Generic-IO (PUA)?

App/Generic-IO (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment