PUA

PUA.GenericPMF.S445819 (file analysis)

Malware Removal

The PUA.GenericPMF.S445819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.GenericPMF.S445819 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine PUA.GenericPMF.S445819?


File Info:

name: 2DF25AB24A3E3ADFFCEE.mlw
path: /opt/CAPEv2/storage/binaries/d8ed45953831544a9a5dcda11b6876752c096598c7c5c336597f2cba238b9a48
crc32: D94FA338
md5: 2df25ab24a3e3adffceec77c306d1085
sha1: 555c9285bf22a14b8f91f2a2df0ba764ad19a17d
sha256: d8ed45953831544a9a5dcda11b6876752c096598c7c5c336597f2cba238b9a48
sha512: 88967ae5ba8680549e4811b264bbc1d758b0290528d2d37e3dba74dc562a4e50597e034065a664014b5ff9fbac0099a3e271123fa30e7a697dfcfdfeeeedb539
ssdeep: 98304:bqsT2ta8Pk6U3pE83GHp3u7EN4KK6MspRpUtbeVxPdLw:bqo2tXrKLUp3uoOK15Utb8xK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C063362BB808337CD2315B545D4C8A72B75E5312D71822F37E90B6E9BB36C2B769311
sha3_384: 2d9fcf6838ad0b181de8b5f67a04ce40ea3c1cdffa20b2568b37125c2b937b5d7802ca2061cfbf1a03b8da11a9889f95
ep_bytes: e81c1b0000e978feffff8bff558bec51
timestamp: 2013-06-28 14:45:44

Version Info:

0: [No Data]

PUA.GenericPMF.S445819 also known as:

BkavW32.AIDetect.malware2
CAT-QuickHealPUA.GenericPMF.S445819
MalwarebytesBackdoor.DarkComet
K7GWUnwanted-Program ( 004ba1a41 )
K7AntiVirusUnwanted-Program ( 004ba1a41 )
CyrenW32/CheatEngine.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/HackTool.CheatEngine.AF potentially unsafe
CynetMalicious (score: 100)
RisingTrojan.Occamy!8.F1CD (RDMK:cmRtazpHBfuaA5pbptrSQLE+rrFG)
SophosGeneric ML PUA (PUA)
ZillyaTool.CheatEngine.Win32.8634
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.2df25ab24a3e3adf
EmsisoftApplication.Downloader (A)
IkarusPUA.HackTool.Cheatengine
GDataWin32.Riskware.Hacktool.D
CylanceUnsafe
PandaTrj/Genetic.gen
YandexHackTool.CheatEngine!h2lP7QG9eRI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/CheatEngine

How to remove PUA.GenericPMF.S445819?

PUA.GenericPMF.S445819 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment