PUA

PUA.GenericPMF.S4350417 removal

Malware Removal

The PUA.GenericPMF.S4350417 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S4350417 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Accessed credential storage registry keys

How to determine PUA.GenericPMF.S4350417?


File Info:

name: C11D10FD3127FF40C61F.mlw
path: /opt/CAPEv2/storage/binaries/22dadabf13fcab9205ea2c02d58526bf524d955fc6230472fa1efa0290c3980d
crc32: B181D7F3
md5: c11d10fd3127ff40c61f6b6fe28537c4
sha1: b3a1c70f008ce2f13fa8edd6b60640f84a2db111
sha256: 22dadabf13fcab9205ea2c02d58526bf524d955fc6230472fa1efa0290c3980d
sha512: 0cf899de669b59a5a049c7279b0201c35b4a905d5adb1993c7fb65362bdf6c4468dbdcf7a0ba691c667289029ca694bb7e8b8cf0b9347f8558d3d54cc75fa2da
ssdeep: 49152:HrGP8QVvdkWwTy9rYLDCEpk7SwM3ATavcO4zlAQt3lub:Lqpvdwy54CE6UAWvcOIA+3A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8D58D45F744CF96C06952338C0B9E6A4625FDE55E02A80B338C7B7E2F727A4AEC065D
sha3_384: 75b4f99471754109e5d6c5cbbf0bcbfc24b28b72afc747adbd9a78b0d0f11a99d89643c901a7c9421479b30b96ce090b
ep_bytes: 558bec6aff68f0b24e0068d85e4e0064
timestamp: 2018-11-18 00:00:16

Version Info:

CompanyName: NODJE
FileVersion: 10.2.1.2349
ProductName: NODJE Internet Security
ProductVersion: 10.2.1.2349
Translation: 0x0409 0x04e4

PUA.GenericPMF.S4350417 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Moneyinst.953
MicroWorld-eScanGen:Variant.Ursu.596787
FireEyeGeneric.mg.c11d10fd3127ff40
CAT-QuickHealPUA.GenericPMF.S4350417
McAfeePacked-FME!C11D10FD3127
CylanceUnsafe
K7AntiVirusTrojan ( 00540f051 )
AlibabaTrojan:Win32/Ekstak.dc356d57
K7GWTrojan ( 00540f051 )
Cybereasonmalicious.d3127f
CyrenW32/Ekstak.F.gen!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GMWB
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.596787
NANO-AntivirusTrojan.Win32.Ekstak.fkihmf
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.114d8596
Ad-AwareGen:Variant.Ursu.596787
SophosGeneric PUA LD (PUA)
ComodoApplication.Win32.ICLoader.GS@84429a
McAfee-GW-EditionPacked-FME!C11D10FD3127
EmsisoftApplication.FileTour (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ursu.596787
AviraTR/ICLoader.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.296C4FA
MicrosoftSoftwareBundler:Win32/ICLoader
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.ICLoader.R245253
Acronissuspicious
VBA32BScope.Trojan.Ekstak
ALYacGen:Variant.Ursu.596787
MalwarebytesAdware.FileTour
APEXMalicious
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.Kryptik!Fo6aJyMipDw
IkarusPUA.FileTour
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:DangerousSig [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove PUA.GenericPMF.S4350417?

PUA.GenericPMF.S4350417 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment