Categories: PUA

PUA.GenericPMF.S4350417 removal

The PUA.GenericPMF.S4350417 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S4350417 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Accessed credential storage registry keys

How to determine PUA.GenericPMF.S4350417?


File Info:

name: C11D10FD3127FF40C61F.mlwpath: /opt/CAPEv2/storage/binaries/22dadabf13fcab9205ea2c02d58526bf524d955fc6230472fa1efa0290c3980dcrc32: B181D7F3md5: c11d10fd3127ff40c61f6b6fe28537c4sha1: b3a1c70f008ce2f13fa8edd6b60640f84a2db111sha256: 22dadabf13fcab9205ea2c02d58526bf524d955fc6230472fa1efa0290c3980dsha512: 0cf899de669b59a5a049c7279b0201c35b4a905d5adb1993c7fb65362bdf6c4468dbdcf7a0ba691c667289029ca694bb7e8b8cf0b9347f8558d3d54cc75fa2dassdeep: 49152:HrGP8QVvdkWwTy9rYLDCEpk7SwM3ATavcO4zlAQt3lub:Lqpvdwy54CE6UAWvcOIA+3Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A8D58D45F744CF96C06952338C0B9E6A4625FDE55E02A80B338C7B7E2F727A4AEC065Dsha3_384: 75b4f99471754109e5d6c5cbbf0bcbfc24b28b72afc747adbd9a78b0d0f11a99d89643c901a7c9421479b30b96ce090bep_bytes: 558bec6aff68f0b24e0068d85e4e0064timestamp: 2018-11-18 00:00:16

Version Info:

CompanyName: NODJEFileVersion: 10.2.1.2349ProductName: NODJE Internet SecurityProductVersion: 10.2.1.2349Translation: 0x0409 0x04e4

PUA.GenericPMF.S4350417 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Moneyinst.953
MicroWorld-eScan Gen:Variant.Ursu.596787
FireEye Generic.mg.c11d10fd3127ff40
CAT-QuickHeal PUA.GenericPMF.S4350417
McAfee Packed-FME!C11D10FD3127
Cylance Unsafe
K7AntiVirus Trojan ( 00540f051 )
Alibaba Trojan:Win32/Ekstak.dc356d57
K7GW Trojan ( 00540f051 )
Cybereason malicious.d3127f
Cyren W32/Ekstak.F.gen!Eldorado
Symantec PUA.ICLoader
ESET-NOD32 a variant of Win32/Kryptik.GMWB
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ursu.596787
NANO-Antivirus Trojan.Win32.Ekstak.fkihmf
Avast Win32:DangerousSig [Trj]
Tencent Malware.Win32.Gencirc.114d8596
Ad-Aware Gen:Variant.Ursu.596787
Sophos Generic PUA LD (PUA)
Comodo Application.Win32.ICLoader.GS@84429a
McAfee-GW-Edition Packed-FME!C11D10FD3127
Emsisoft Application.FileTour (A)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ursu.596787
Avira TR/ICLoader.Gen8
Antiy-AVL Trojan/Generic.ASMalwS.296C4FA
Microsoft SoftwareBundler:Win32/ICLoader
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.ICLoader.R245253
Acronis suspicious
VBA32 BScope.Trojan.Ekstak
ALYac Gen:Variant.Ursu.596787
Malwarebytes Adware.FileTour
APEX Malicious
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Yandex Trojan.Kryptik!Fo6aJyMipDw
Ikarus PUA.FileTour
eGambit Unsafe.AI_Score_99%
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:DangerousSig [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_80% (D)

How to remove PUA.GenericPMF.S4350417?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

7 days ago