PUA

About “PUA.GenericPMF.S24746672” infection

Malware Removal

The PUA.GenericPMF.S24746672 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S24746672 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Network activity contains more than one unique useragent.
  • Creates a hidden or system file
  • CAPE detected the Vidar malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine PUA.GenericPMF.S24746672?


File Info:

name: CF3ACF14E94E255804AB.mlw
path: /opt/CAPEv2/storage/binaries/a4475b726eb92d5287d57095cf500acf0b28415751fbc28303cefd18dddb2cc9
crc32: ACB42021
md5: cf3acf14e94e255804abe4864965e604
sha1: b200a1c0073ba5895b86fab1fdadd55f05669fc8
sha256: a4475b726eb92d5287d57095cf500acf0b28415751fbc28303cefd18dddb2cc9
sha512: eb5f5545585c16fd20f4d7d7d1e48bca4b7032ef268c598c8ac5fdba0c86eed410cfc9c55507ee1c8036f90d8b56e363a00e8f2ce3f3e7dd0159f90a8fde4202
ssdeep: 196608:JUDVFBP9GrYNdV+z2WJayja/fV4o7kx7UvAKir35iZKNLr/q+vWxIPp4hBYXUC+g:Je7BPB/Cpg0gZKRvWaPp4hniUCHqrPeN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134D6337C5D02126ECE94853B81F78E28BD1BFCAD08EAD10D7389D860F978886D4767D9
sha3_384: 29c361b0bbbb7f0ff653e65876278f960e69adc094fd8d99811d6ad8fa117668ee028d7648ccca27d012a5736671e553
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

PUA.GenericPMF.S24746672 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47521901
CAT-QuickHealPUA.GenericPMF.S24746672
BitDefenderTrojan.GenericKD.47521901
Cybereasonmalicious.4e94e2
CyrenW32/Agent.DOY.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Barys-9859531-0
KasperskyUDS:Trojan-Downloader.Win32.Chebka.gen
NANO-AntivirusRiskware.Win32.PassView.hmklhx
AvastWin32:TrojanX-gen [Trj]
RisingDropper.Agent/NSIS!1.D805 (CLASSIC:nhb14ANMBVDRZ1gpUb9dug)
F-SecureHeuristic.HEUR/AGEN.1142105
DrWebTrojan.Siggen15.61281
TrendMicroTROJ_GEN.R002C0WL321
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.cf3acf14e94e2558
AviraHEUR/AGEN.1144141
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34D6DAA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataTrojan.GenericKD.47562733
ALYacTrojan.GenericKD.47536820
VBA32Trojan.Zapchast
MalwarebytesTrojan.Dropper.SFX.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0DL321
eGambitUnsafe.AI_Score_100%
FortinetW32/BSE.4Q7Q!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A

How to remove PUA.GenericPMF.S24746672?

PUA.GenericPMF.S24746672 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment