Categories: PUA

PUA.GenericPMF.S4172514 removal tips

The PUA.GenericPMF.S4172514 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S4172514 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

Related domains:

wpad.local-net

How to determine PUA.GenericPMF.S4172514?


File Info:

name: D88A65659D24189D4226.mlwpath: /opt/CAPEv2/storage/binaries/b04af01e504fc2c98cae5adb0a7362ec7826eb30b78fc24cb4038f290e8f58cecrc32: F8B377EDmd5: d88a65659d24189d4226e621153525bdsha1: c29ef60466aa1fc95731ed8d4810d4a21a6012ddsha256: b04af01e504fc2c98cae5adb0a7362ec7826eb30b78fc24cb4038f290e8f58cesha512: 0509271541138f152622a74799a2c9563c1d4720fc406565d6ce137791ea4596361aebefc2d7261db4e62e9fa23b405af1ae5c4b222c646c680981246f3f6d24ssdeep: 49152:vOih+OH205BvBaOvObPDsPGmt4SXGeMVwKFD:Xh+05BvY6ioPGmt7MtDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192A50293E385BD6ADDD5433241DB0523BB2680A617A26B5E721CCC356FD339A4D3CA83sha3_384: 8f829b26094001a3aa1d5b73f7cc64485b99a3854e35ad809f611707c970563e0b8eca103f85ecd1d3b9b75b49e14076ep_bytes: 558bec6aff6870734c0068c83a4c0064timestamp: 2018-07-14 06:25:28

Version Info:

CompanyName: VAST SoftwareFileDescription: vast updaterFileVersion: 18.5.3931.0InternalName: swUpd.exeLegalCopyright: Copyright (c) 2018 VAST SoftwareOriginalFilename: swUpd.exeProductVersion: 18.5.3931.0Translation: 0x0409 0x04e4

PUA.GenericPMF.S4172514 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.InstallCube.3635
MicroWorld-eScan Gen:Variant.Zusy.377411
FireEye Generic.mg.d88a65659d24189d
CAT-QuickHeal PUA.GenericPMF.S4172514
McAfee Packed-FHK!D88A65659D24
Cylance Unsafe
Sangfor Adware.Win32.Generic.ky
K7AntiVirus Trojan ( 00535dd71 )
Alibaba AdWare:Win32/Katusha.0def4579
K7GW Trojan ( 00535dd71 )
Cybereason malicious.59d241
Cyren W32/Trojan.BKW.gen!Eldorado
Symantec PUA.ICLoader
ESET-NOD32 a variant of Win32/Kryptik.GIVN
TrendMicro-HouseCall TROJ_GEN.R002C0PJI21
ClamAV Win.Packed.Babar-9657790-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Gen:Variant.Zusy.377411
NANO-Antivirus Trojan.Win32.InstallCube.ffiamn
Avast Win32:AdwareSig [Adw]
Tencent Trojan.Win32.Kryptik.gitv
Ad-Aware Gen:Variant.Zusy.377411
Emsisoft Application.AdFile (A)
Comodo Application.Win32.ICLoader.GS@84429a
Zillya Adware.Generic.Win32.7334
TrendMicro TROJ_GEN.R002C0PJI21
McAfee-GW-Edition Packed-FHK!D88A65659D24
Sophos Generic PUA MC (PUA)
SentinelOne Static AI – Malicious PE
GData Win32.Application.Asik.A
Jiangmin AdWare.ICLoader.jse
eGambit Unsafe.AI_Score_100%
Avira TR/ICLoader.Gen8
MAX malware (ai score=95)
Antiy-AVL Trojan/Generic.ASMalwS.26F8DB5
Arcabit Trojan.Zusy.D5C243
Microsoft SoftwareBundler:Win32/ICLoader
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.ICLoader.R233022
Acronis suspicious
VBA32 Trojan.InstallCube
ALYac Gen:Variant.Zusy.377411
Malwarebytes Adware.InstallCube
APEX Malicious
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Yandex Trojan.GenAsa!Zfv9JWQ6Qq0
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:AdwareSig [Adw]
Panda Trj/Genetic.gen

How to remove PUA.GenericPMF.S4172514?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago