PUA

Should I remove “PUA.GenericPMF.S2927745”?

Malware Removal

The PUA.GenericPMF.S2927745 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S2927745 virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine PUA.GenericPMF.S2927745?


File Info:

crc32: 196A102F
md5: 1b85fcc7c16ee1ba13d9ff1b9b7a68b3
name: 1B85FCC7C16EE1BA13D9FF1B9B7A68B3.mlw
sha1: 2a3b3b9ac9a8236d63c327c19b1f4d70f20b8398
sha256: 1a1ecfca382536516c03ecd13cb66941ec6dc21d0b27a3f03b081c04a9431362
sha512: d3bcaa3de561fc741f6b23444a920e2cc420586823203d44e5faf743ed1a0726a4599ccb25c9fce18f29025cd272f640f9b11ae01cd394bb88fc89f850eb7101
ssdeep: 12288:Gv3J4QS7GtcXPSnsoPDOdHUPnOIbabfApiD43RoFpJpeg2XS888888888888W88:o3J417GtOPSn7menObfApiD4RgIc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PUA.GenericPMF.S2927745 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 005380ab1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.GenericPMF.S2927745
CylanceUnsafe
ZillyaAdware.DealPly.Win32.296215
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 005380ab1 )
Cybereasonmalicious.7c16ee
CyrenW32/Trojan.BWZ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/DealPly.OT potentially unwanted
APEXMalicious
AvastWin32:DealPly-AJ [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Agent.gen
BitDefenderAdware.DealPly.2.Gen
NANO-AntivirusRiskware.Win32.DealPly.feexnc
MicroWorld-eScanAdware.DealPly.2.Gen
TencentMalware.Win32.Gencirc.10c99433
Ad-AwareAdware.DealPly.2.Gen
ComodoApplicUnwnt@#2i92pi2l5m085
BitDefenderThetaGen:NN.ZelphiF.34236.SKW@aqOBP5bi
VIPRETrojan.Win32.Generic!BT
TrendMicroAdware.Win32.DEALPLY.SMD
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.1b85fcc7c16ee1ba
EmsisoftAdware.DealPly.2.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.DealPly.isze
AviraHEUR/AGEN.1114815
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.26A62B5
MicrosoftTrojan:Win32/Occamy.C
GDataAdware.DealPly.2.Gen
AhnLab-V3PUP/Win32.DealPly.R273240
Acronissuspicious
McAfeeGenericR-QBA!1B85FCC7C16E
MAXmalware (ai score=97)
VBA32Adware.Agent
MalwarebytesAdware.DealPly
PandaTrj/Genetic.gen
TrendMicro-HouseCallAdware.Win32.DEALPLY.SMD
RisingAdware.DealPly!1.AA42 (CLASSIC)
YandexPUA.DealPly!9+RIMvinv5c
IkarusPUA.DealPly
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/DealPly
AVGWin32:DealPly-AJ [Adw]
Paloaltogeneric.ml

How to remove PUA.GenericPMF.S2927745?

PUA.GenericPMF.S2927745 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment