PUA

PUA.GenericPMF.S4172514 removal tips

Malware Removal

The PUA.GenericPMF.S4172514 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S4172514 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

Related domains:

wpad.local-net

How to determine PUA.GenericPMF.S4172514?


File Info:

name: D88A65659D24189D4226.mlw
path: /opt/CAPEv2/storage/binaries/b04af01e504fc2c98cae5adb0a7362ec7826eb30b78fc24cb4038f290e8f58ce
crc32: F8B377ED
md5: d88a65659d24189d4226e621153525bd
sha1: c29ef60466aa1fc95731ed8d4810d4a21a6012dd
sha256: b04af01e504fc2c98cae5adb0a7362ec7826eb30b78fc24cb4038f290e8f58ce
sha512: 0509271541138f152622a74799a2c9563c1d4720fc406565d6ce137791ea4596361aebefc2d7261db4e62e9fa23b405af1ae5c4b222c646c680981246f3f6d24
ssdeep: 49152:vOih+OH205BvBaOvObPDsPGmt4SXGeMVwKFD:Xh+05BvY6ioPGmt7MtD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192A50293E385BD6ADDD5433241DB0523BB2680A617A26B5E721CCC356FD339A4D3CA83
sha3_384: 8f829b26094001a3aa1d5b73f7cc64485b99a3854e35ad809f611707c970563e0b8eca103f85ecd1d3b9b75b49e14076
ep_bytes: 558bec6aff6870734c0068c83a4c0064
timestamp: 2018-07-14 06:25:28

Version Info:

CompanyName: VAST Software
FileDescription: vast updater
FileVersion: 18.5.3931.0
InternalName: swUpd.exe
LegalCopyright: Copyright (c) 2018 VAST Software
OriginalFilename: swUpd.exe
ProductVersion: 18.5.3931.0
Translation: 0x0409 0x04e4

PUA.GenericPMF.S4172514 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3635
MicroWorld-eScanGen:Variant.Zusy.377411
FireEyeGeneric.mg.d88a65659d24189d
CAT-QuickHealPUA.GenericPMF.S4172514
McAfeePacked-FHK!D88A65659D24
CylanceUnsafe
SangforAdware.Win32.Generic.ky
K7AntiVirusTrojan ( 00535dd71 )
AlibabaAdWare:Win32/Katusha.0def4579
K7GWTrojan ( 00535dd71 )
Cybereasonmalicious.59d241
CyrenW32/Trojan.BKW.gen!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GIVN
TrendMicro-HouseCallTROJ_GEN.R002C0PJI21
ClamAVWin.Packed.Babar-9657790-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Zusy.377411
NANO-AntivirusTrojan.Win32.InstallCube.ffiamn
AvastWin32:AdwareSig [Adw]
TencentTrojan.Win32.Kryptik.gitv
Ad-AwareGen:Variant.Zusy.377411
EmsisoftApplication.AdFile (A)
ComodoApplication.Win32.ICLoader.GS@84429a
ZillyaAdware.Generic.Win32.7334
TrendMicroTROJ_GEN.R002C0PJI21
McAfee-GW-EditionPacked-FHK!D88A65659D24
SophosGeneric PUA MC (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Application.Asik.A
JiangminAdWare.ICLoader.jse
eGambitUnsafe.AI_Score_100%
AviraTR/ICLoader.Gen8
MAXmalware (ai score=95)
Antiy-AVLTrojan/Generic.ASMalwS.26F8DB5
ArcabitTrojan.Zusy.D5C243
MicrosoftSoftwareBundler:Win32/ICLoader
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.ICLoader.R233022
Acronissuspicious
VBA32Trojan.InstallCube
ALYacGen:Variant.Zusy.377411
MalwarebytesAdware.InstallCube
APEXMalicious
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!Zfv9JWQ6Qq0
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:AdwareSig [Adw]
PandaTrj/Genetic.gen

How to remove PUA.GenericPMF.S4172514?

PUA.GenericPMF.S4172514 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment