Categories: PUA

PUA.GenericPMF.S4254997 removal tips

The PUA.GenericPMF.S4254997 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S4254997 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Accessed credential storage registry keys
  • Anomalous binary characteristics

How to determine PUA.GenericPMF.S4254997?


File Info:

name: 8C7C311A3D02F4991326.mlwpath: /opt/CAPEv2/storage/binaries/22d55706739369eacd765617bbc667dcb3ed46251c2275b65f851d0ad3ad45d7crc32: ADEDD7EBmd5: 8c7c311a3d02f4991326c9e3dd023b90sha1: 275a5693f0fc91997049085afde1e59e6ec367e4sha256: 22d55706739369eacd765617bbc667dcb3ed46251c2275b65f851d0ad3ad45d7sha512: b4373a3d361b79f31162b56e54e157ae4be02ce3714e8d2aae23987845d531c52823b3a196bdb0be4681b60d1e87c1762e2afe7f70b4a0bb926f4d4ba474311essdeep: 98304:SF38dA6c9uljIUB0wZNA2vcOBAtxp6rm3:2sA6c9QB3ZNA2DALorctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F916F1963B20E726D09662B3481DCE5CDE606E1CC9635CA363C53CFF27B19294EE125Esha3_384: db811a80cffbfa2d7b3a87fab1c5e6433fa0b77b3c1649943b1962bbbba24a4aa048e09a3521f37861db638e3cfdf631ep_bytes: 558bec6aff68b8825e0068a83e5e0064timestamp: 2018-11-12 15:43:54

Version Info:

CompanyName: MODJDFileVersion: 10.2.1.2348FileDescription: MODJD Internet SecurityLegalCopyright: 2005-2018 MODJD. All rights reserved.ProductName: MODJD Internet SecurityProductVersion: 10.2.1.2348Translation: 0x0409 0x04e4

PUA.GenericPMF.S4254997 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.372856
FireEye Generic.mg.8c7c311a3d02f499
CAT-QuickHeal PUA.GenericPMF.S4254997
McAfee Packed-FME!8C7C311A3D02
Cylance Unsafe
K7AntiVirus Trojan ( 00540e321 )
Alibaba Trojan:Win32/Ekstak.0cccc9e9
K7GW Trojan ( 00540e321 )
Cybereason malicious.a3d02f
Symantec PUA.ICLoader
ESET-NOD32 a variant of Win32/Kryptik.GMQV
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.372856
NANO-Antivirus Trojan.Win32.Moneyinst.fkcavq
Avast Win32:ICLoader-X [Adw]
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Ad-Aware Gen:Variant.Zusy.372856
Sophos Generic PUA CH (PUA)
Comodo Application.Win32.ICLoader.GS@84429a
Zillya Trojan.Ekstak.Win32.17283
TrendMicro TROJ_GEN.R002C0PKN21
McAfee-GW-Edition BehavesLike.Win32.Dropper.rc
Emsisoft Gen:Variant.Zusy.372856 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.372856
Avira TR/ICLoader.Gen8
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.2A5366F
Microsoft SoftwareBundler:Win32/ICLoader
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.ICLoader.R244534
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34294.@B0@aCRTMnfi
ALYac Gen:Variant.Zusy.372856
VBA32 BScope.Trojan.Ekstak
Malwarebytes Adware.Agent
TrendMicro-HouseCall TROJ_GEN.R002C0PKN21
Tencent Malware.Win32.Gencirc.114d8380
Yandex Trojan.GenAsa!+xMRp9yjRqs
Ikarus PUA.ICLoader
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:ICLoader-X [Adw]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove PUA.GenericPMF.S4254997?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago