PUA

App/Generic-LD (PUA) malicious file

Malware Removal

The App/Generic-LD (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What App/Generic-LD (PUA) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine App/Generic-LD (PUA)?


File Info:

name: 02E753A7C7EFC36D43DB.mlw
path: /opt/CAPEv2/storage/binaries/b4ad65f2c7097a53a701afa1267961daa160f9ff56acd74d6a3e7b9b3096dd25
crc32: 6C57FF9A
md5: 02e753a7c7efc36d43dbf9f6c5a9e8e1
sha1: b3df9915795ea5bf930df31fbc15b749451df20a
sha256: b4ad65f2c7097a53a701afa1267961daa160f9ff56acd74d6a3e7b9b3096dd25
sha512: 7f361506060e6440e3de366d14f7f3ff39214a1b383ed280a9f2d9891f86cda71ce920147ce36e2a690a53cc5c8457e9e77b70709f9dadf882fc9bd83dd57c48
ssdeep: 6144:1Tqifxy/6kr08BRrs5W8ZbyWQKxLK/+cmAcBqA4/beDbo9Mw2alq/:1Tb+61CRrs5bZEvL9kqA4/iw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CEF47C11B9E2D0F5C70925B00DAB2736AEB6EA460B129FC39764DE1D1D335D0963B33A
sha3_384: 71103330ec6d81eb174ead41e2f4876f8398b10b45ca4399a39c26ff7990add6538c7e1b64956cba6102e71356c3fe22
ep_bytes: 558bec6aff68987c470068dcd9440064
timestamp: 2014-01-05 16:48:28

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

App/Generic-LD (PUA) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lqqA
tehtrisGeneric.Malware
FireEyeGeneric.mg.02e753a7c7efc36d
MalwarebytesFlyStudio.Trojan.MalPack.DDS
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.5795ea
BitDefenderThetaGen:NN.ZexaF.36196.TC0@a0kZjhlb
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
EmsisoftApplication.Generic (A)
DrWebBackDoor.BlackHole.57191
McAfee-GW-EditionBehavesLike.Win32.Generic.bm
Trapminemalicious.high.ml.score
SophosApp/Generic-LD (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.137VCEU
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
McAfeeArtemis!02E753A7C7EF
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CD523
YandexTrojan.GenAsa!EMZw434TwiE
FortinetRiskware/FlyStudio
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove App/Generic-LD (PUA)?

App/Generic-LD (PUA) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment