Categories: PUA

PUA.GenericIH.S24111084 removal instruction

The PUA.GenericIH.S24111084 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericIH.S24111084 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Likely virus infection of existing system binary

Related domains:

interestourflash.info

How to determine PUA.GenericIH.S24111084?


File Info:

name: 8AB7C15618FF069F2C20.mlwpath: /opt/CAPEv2/storage/binaries/144944b9044ef961f50645e8ffe561e425f5f89d9ccb06ea6033c29a68cc6cb7crc32: 5DE20B58md5: 8ab7c15618ff069f2c20bc87630b53bbsha1: 90eb7fd37eac7cbf2daeaa932f377d3f7a7f92b8sha256: 144944b9044ef961f50645e8ffe561e425f5f89d9ccb06ea6033c29a68cc6cb7sha512: 731554e0e4209045f6a6057e4c86e5f18858c438c371faba8e42160c84750d76441f50a15fd02ab0d21615f40ad3ed9c0e2acf5c10192412de3ba12be547015fssdeep: 49152:7ItkMkoIGmouCzzeizlLMKtKg62iFlaJMMMJlOY:7GkbB2z9lLTtn61laJMMMJQYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T101950102FFA884B9D07326348B571EAC59366D113930EEBA12787C2DDEB4743B45936Bsha3_384: 4f7abc9e1145213e3acd4a11878c48cc23defbd9ad6336b715c2b495f1ad0208fc209617634029ca330544aca4a5bf8cep_bytes: 558bec6aff68d0785700680453570064timestamp: 2021-10-16 01:48:23

Version Info:

CompanyName: MindGems, Inc.FileVersion: 4.1.0.1LegalCopyright: MindGems, Inc.ProductVersion: 4.0.0.0Translation: 0x0409 0x04e4

PUA.GenericIH.S24111084 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.33027
FireEye Generic.mg.8ab7c15618ff069f
CAT-QuickHeal PUA.GenericIH.S24111084
McAfee GenericRXQC-BH!8AB7C15618FF
K7AntiVirus Trojan ( 0058214e1 )
K7GW Trojan ( 0058214e1 )
CrowdStrike win/malicious_confidence_70% (W)
BitDefenderTheta Gen:NN.ZexaF.34294.YD0@aWDI5Ysi
Cyren W32/Kryptik.FOC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLIQ
Kaspersky HEUR:Trojan.Win32.Chrop.gen
BitDefender Gen:Variant.Fragtor.33027
SUPERAntiSpyware Trojan.Agent/Gen-Bulz
Avast Win32:Trojan-gen
Rising Trojan.Kryptik!1.AA55 (CLASSIC)
Ad-Aware Gen:Variant.Fragtor.33027
Emsisoft Gen:Variant.Fragtor.33027 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1145346
MAX malware (ai score=85)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.PSE.10RKCZ9
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win.Generic.R425898
ALYac Gen:Variant.Fragtor.33027
Malwarebytes Trojan.Dropper
APEX Malicious
Tencent Win32.Trojan.Chrop.Ednz
Yandex Trojan.Chrop!ZY37KA7/vmw
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HATU!tr
AVG Win32:Trojan-gen

How to remove PUA.GenericIH.S24111084?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago