Categories: PUA

PUA.IgenericIH.S12792344 information

The PUA.IgenericIH.S12792344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.IgenericIH.S12792344 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine PUA.IgenericIH.S12792344?


File Info:

name: C7D833602AB5AA1BD401.mlwpath: /opt/CAPEv2/storage/binaries/c109e707ac564ff6307771b1f5fc51318b2a1059e3f34a5c527a5bf5725e4c79crc32: 026B8A6Dmd5: c7d833602ab5aa1bd401333d94d0c2adsha1: 7879eddce4bf3aa42dba31d75599904b22f8d8a6sha256: c109e707ac564ff6307771b1f5fc51318b2a1059e3f34a5c527a5bf5725e4c79sha512: 6a05da468f3c4dc694f15d7f2e2902748e0ced9205f9c9402e035fe02d20e4ca38f6dfef7887e9bf8bcd58aff4a08920175feb2004da1e98e6a1466c77c0247dssdeep: 12288:RSDcBMF2J+om6aPgAjksfk+TDXL1drUxT5sjV4GiXJZ6+gjN7yaUWK++xoSFqh:IABM8yYrsfk+3XQ5s69Xi+TaUd+Wqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BAF4DEBD75C4B34CC6D8E0B3FD79C1B3A590EA837261C5D6EE4B361928FD1A8840E985sha3_384: 620f1cbb3ac70105ab14c4004e0ce1f97416b18b14cc4551947e0f09373a25f39efc161e53e232e6d77a0524890df1a9ep_bytes: 60be15b043008dbeeb5ffcff5789e58dtimestamp: 2017-01-18 10:10:35

Version Info:

0: [No Data]

PUA.IgenericIH.S12792344 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Symmi.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Graftor.535737
FireEye Generic.mg.c7d833602ab5aa1b
CAT-QuickHeal PUA.IgenericIH.S12792344
ALYac Gen:Variant.Graftor.535737
Cylance Unsafe
Sangfor Trojan.Win32.Occamy.CC1
K7AntiVirus Unwanted-Program ( 004ffa471 )
K7GW Unwanted-Program ( 004ffa471 )
VirIT Trojan.Win32.KillProc.DALG
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/HackTool.Patcher.DE potentially unsafe
APEX Malicious
Paloalto generic.ml
BitDefender Gen:Variant.Graftor.535737
Avast FileRepMetagen [Trj]
Rising Trojan.Injector!1.9DEE (CLOUD)
Ad-Aware Gen:Variant.Graftor.535737
Emsisoft Trojan.Generic (A)
Zillya Tool.Patcher.Win32.18862
McAfee-GW-Edition BehavesLike.Win32.Backdoor.bc
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin RiskTool.BitCoinMiner.bmt
Webroot W32.Trojan.Gen
MAX malware (ai score=85)
Kingsoft Win32.Troj.Generic.v.(kcloud)
Microsoft Trojan:Win32/Occamy.CC1
Arcabit Trojan.Graftor.D82CB9
GData Gen:Variant.Graftor.535737
Cynet Malicious (score: 100)
McAfee Artemis!C7D833602AB5
VBA32 BScope.Trojan.Bitrep
Yandex PUP.Patcher!v5WnZys6mFg
Ikarus possible-Threat.Hacktool.Patcher
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Patcher
BitDefenderTheta AI:Packer.D39EE56A21
AVG FileRepMetagen [Trj]
Cybereason malicious.02ab5a

How to remove PUA.IgenericIH.S12792344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

About “Trojan.Downloader.Small.ABNE” infection

The Trojan.Downloader.Small.ABNE is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Barys.121514 removal

The Barys.121514 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.4067706667 information

The Malware.AI.4067706667 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Tedy.539144 removal guide

The Tedy.539144 is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

About “Worm.Win32.Vobfus.eivd” infection

The Worm.Win32.Vobfus.eivd is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Trojan:MSIL/AgentTesla.VAE!MTB removal

The Trojan:MSIL/AgentTesla.VAE!MTB is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago