PUA

What is “PUA.GenericPMF.S4150793”?

Malware Removal

The PUA.GenericPMF.S4150793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S4150793 virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine PUA.GenericPMF.S4150793?


File Info:

crc32: 9FD88D86
md5: 64bbcc83d1e34e2500a7099d8ede1f1e
name: 64BBCC83D1E34E2500A7099D8EDE1F1E.mlw
sha1: e345a946e33c1dcea2fdfe23e86802266813f563
sha256: df705ab31a6144689687dc4090138e045f32e998979b7ce4f29c3c52b9557215
sha512: 35ff4f165503cdd7866ee06616692818fc27a722e3ee51790f307e33c8a410efee5230f0018ef95bec990f3c119ee7ecf3d31f8c3a0bf5b5af6ec775a5539b37
ssdeep: 12288:f8IRbLjwrZSnkhgwI3WnI/GfgKsif5CZ4cW5UwDzEpaBh1:DnAknkOwI3WiGoX36cWKwspaBh1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PUA.GenericPMF.S4150793 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 005393151 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.GenericPMF.S4150793
CylanceUnsafe
ZillyaAdware.DealPly.Win32.136741
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 005393151 )
Cybereasonmalicious.3d1e34
CyrenW32/DealPly.U.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/DealPly.WC potentially unwanted
APEXMalicious
AvastWin32:DealPly-AJ [Adw]
Kasperskynot-a-virus:AdWare.Win32.DealPly.bzhsu
BitDefenderAdware.DealPly.2.Gen
NANO-AntivirusRiskware.Win32.DealPly.fdsrbe
MicroWorld-eScanAdware.DealPly.2.Gen
TencentMalware.Win32.Gencirc.10b77484
Ad-AwareAdware.DealPly.2.Gen
SophosDealPly Updater (PUA)
BitDefenderThetaAI:Packer.1EEE9A9219
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.64bbcc83d1e34e25
EmsisoftAdware.DealPly.2.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.DealPly.irxr
AviraHEUR/AGEN.1125467
eGambitUnsafe.AI_Score_99%
Antiy-AVLGrayWare[AdWare]/Win32.DealPly
MicrosoftTrojan:Win32/Wacatac.A!ml
ZoneAlarmnot-a-virus:AdWare.Win32.DealPly.bzhsu
GDataAdware.DealPly.2.Gen
AhnLab-V3Adware/Win32.RL_DealPly.R329970
Acronissuspicious
McAfeeGenericRXFX-IP!64BBCC83D1E3
MAXmalware (ai score=99)
VBA32Adware.DealPly
MalwarebytesPUP.Optional.WinYahoo
PandaTrj/GdSda.A
RisingAdware.DealPly!1.AA42 (CLASSIC)
YandexPUA.DealPly!M8HeuPsjdbo
IkarusPUA.DealPly
FortinetW32/Agen.9714!tr
AVGWin32:DealPly-AJ [Adw]
Paloaltogeneric.ml

How to remove PUA.GenericPMF.S4150793?

PUA.GenericPMF.S4150793 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment