Categories: PUA

PUA.GenericPMF.S24144027 (file analysis)

The PUA.GenericPMF.S24144027 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S24144027 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Created a service that was not started

How to determine PUA.GenericPMF.S24144027?


File Info:

name: 6E554BBE0DCBE0257486.mlwpath: /opt/CAPEv2/storage/binaries/b6e86249628ae65231fab775a4691240be6cc3b804a685b114e3e1213100ba06crc32: B9A4CDE7md5: 6e554bbe0dcbe02574869e81130373b4sha1: b7ecf020d24aacb4bf52ed31096499a3bfaf8344sha256: b6e86249628ae65231fab775a4691240be6cc3b804a685b114e3e1213100ba06sha512: 7cb2d14e1feedf52794c7336b9cba355c951863aa2ef4ff38c14e4d082a1a99a0574083dd5463a673c105b0be46e32281711820c36eec86e66e911c10dd0cb57ssdeep: 49152:m3U5bcnLSQYDSkzdpjxkFPEVKcW/WxL+uJM/3m0/lOYYdTl0:mEVcnLSQKSwdp9kF8QcW+xL+uJMP7/Qltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T127A51241FBA185BED12706358E0346AC59373E5139506BB727E97E0F4EB9243BD0E22Bsha3_384: ad5d994804d0ce578107ef00e6af9451b9091af25990f9580f05ee3705b2687ef8065ce64ce44d36068352a46852087dep_bytes: 558bec6aff688876570068604f570064timestamp: 2021-10-23 16:08:06

Version Info:

0: [No Data]

PUA.GenericPMF.S24144027 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47241727
FireEye Generic.mg.6e554bbe0dcbe025
CAT-QuickHeal PUA.GenericPMF.S24144027
McAfee GenericRXAA-AA!6E554BBE0DCB
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058214e1 )
Alibaba Trojan:Win32/Sabsik.3d0acf52
K7GW Trojan ( 0058214e1 )
BitDefenderTheta Gen:NN.ZexaF.34182.hEW@aSxo7NFi
Cyren W32/FakeAlert.FY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLIQ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Injuke.gen
BitDefender Trojan.GenericKD.47241727
Avast Win32:AdwareX-gen [Adw]
Emsisoft Trojan.GenericKD.47241727 (B)
Zillya Trojan.Kryptik.Win32.3601255
TrendMicro TROJ_GEN.R03FC0PJQ21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1142521
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.34C19D9
Microsoft Trojan:Win32/Sabsik.REA!MTB
GData Win32.Trojan.PSE.1QRPSAL
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win.Generic.R425898
ALYac Trojan.GenericKD.47241727
VBA32 Trojan.Injuke
Malwarebytes Adware.Agent.SFP.Generic
TrendMicro-HouseCall TROJ_GEN.R03FC0PJQ21
Rising Trojan.Kryptik!1.AA55 (CLOUD)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HATU!tr
AVG Win32:AdwareX-gen [Adw]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove PUA.GenericPMF.S24144027?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago