PUA

PUA.GenericPMF.S3040235 removal guide

Malware Removal

The PUA.GenericPMF.S3040235 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S3040235 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine PUA.GenericPMF.S3040235?


File Info:

crc32: 1A621632
md5: f3dc66f9de2b03ce23a0d0e968b7fbe0
name: F3DC66F9DE2B03CE23A0D0E968B7FBE0.mlw
sha1: 97a12b52d23f00aa71fd32f27eb82677d52bf7b2
sha256: 249c489246a36d33e7510b91f9d02380bb1691e6d053203f820cf357582f64a2
sha512: 44c1650af5aacca6e7aed3dd19a3b9309aea83bfdbba7c1f9f1cce074b6d5c3fbfb89be377e07313c0afe13ce172730b600eda3b0ccb0b5fdb933be61323ea21
ssdeep: 24576:634I2bnmuSW01UiaVB3SGyL7QUPeQwcGe6t/dc24ZW3:K4zxSjP8e+dcB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PUA.GenericPMF.S3040235 also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Generic.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.GenericPMF.S3040235
CylanceUnsafe
ZillyaAdware.DealPly.Win32.137494
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/DealPly.eb8b821a
Cybereasonmalicious.9de2b0
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/DealPly.NM potentially unwanted
APEXMalicious
AvastWin32:DealPly-AJ [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderAdware.DealPly.2.Gen
NANO-AntivirusRiskware.Win32.DealPly.felndk
MicroWorld-eScanAdware.DealPly.2.Gen
TencentMalware.Win32.Gencirc.10c95b27
Ad-AwareAdware.DealPly.2.Gen
SophosDealPly Updater (PUA)
ComodoMalware@#3h5m2axo2pede
F-SecureHeuristic.HEUR/AGEN.1112084
BitDefenderThetaGen:NN.ZelphiF.34266.cPW@aicQuvoi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeAdware.DealPly.2.Gen
EmsisoftAdware.DealPly.2.Gen (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1112084
Antiy-AVLGrayWare[AdWare]/Win32.AGeneric
MicrosoftTrojan:Win32/Occamy.C
ArcabitAdware.DealPly.2.Gen
GDataAdware.DealPly.2.Gen
AhnLab-V3PUP/Win32.DealPly.R330040
Acronissuspicious
McAfeeArtemis!F3DC66F9DE2B
MAXmalware (ai score=100)
VBA32Adware.Puwaders
MalwarebytesMalware.AI.3960951597
PandaTrj/GdSda.A
RisingAdware.DealPly!1.AA42 (CLASSIC)
YandexPUA.Agent!EWYf3A+fSAk
IkarusAdWare.DealPly
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/DealPly
AVGWin32:DealPly-AJ [Adw]
Paloaltogeneric.ml

How to remove PUA.GenericPMF.S3040235?

PUA.GenericPMF.S3040235 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment