PUA

PUA.IGENERICPMF.S2185815 removal tips

Malware Removal

The PUA.IGENERICPMF.S2185815 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.IGENERICPMF.S2185815 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine PUA.IGENERICPMF.S2185815?


File Info:

crc32: 925E0B06
md5: 01cfb5b9553194e3a364c544093a4b73
name: 01CFB5B9553194E3A364C544093A4B73.mlw
sha1: 2ff3ecf8d2a43c2c7981bab464c547b7aa545fbb
sha256: 5f93d3b02786691ee47f521de17510ff039f26e32f7bc1c522811f92bf6977bf
sha512: 46f139c76a47abe98b2810f1a9d96eacdc41d186f8a2436ea8dd706e64004407b63399b802090701eb14866f45ea1c48c38ef39c9cdc1cacbb2049445e445001
ssdeep: 24576:6KbwaDHt302Vk6GZZFujaJbPsCJZrJJBES1rbLRQIkqAncxOWKhgAxPK:jDHdLhoZ9JOSxUqY7WWgCP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9
InternalName: Mameko
FileVersion: 3.4.38.86
CompanyName: Nedopopu Ltd.
LegalTrademarks:
ProductName: Lefugeca Kudepita
ProductVersion: 1.2.19.41
FileDescription:
OriginalFilename: Mameko.exe

PUA.IGENERICPMF.S2185815 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 005497bb1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.IGENERICPMF.S2185815
ZillyaAdware.DealPly.Win32.110507
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 005497bb1 )
Cybereasonmalicious.955319
CyrenW32/DealPly.AI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/DealPly.QB potentially unwanted
APEXMalicious
AvastWin32:DealPly-AJ [Adw]
Kasperskynot-a-virus:AdWare.Win32.DealPly.btlfk
BitDefenderAdware.DealPly.1.Gen
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanAdware.DealPly.1.Gen
TencentMalware.Win32.Gencirc.10b1c33d
Ad-AwareAdware.DealPly.1.Gen
SophosDealPly Updater (PUA)
ComodoMalware@#1c3x96ja9b737
BitDefenderThetaGen:NN.ZelphiF.34294.pU0@aet7kImi
VIPRETrojan.Win32.Generic!BT
TrendMicroAdware.Win32.DEALPLY.SMD
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
FireEyeAdware.DealPly.1.Gen
EmsisoftAdware.DealPly.1.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.DealPly.hzbf
AviraHEUR/AGEN.1104226
Antiy-AVLTrojan/Generic.ASMalwS.254F116
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataAdware.DealPly.1.Gen
AhnLab-V3Adware/Win.DealPly.R414297
Acronissuspicious
McAfeeGenericRXFC-SH!01CFB5B95531
MAXmalware (ai score=99)
VBA32Adware.DealPly
MalwarebytesPUP.Optional.WinYahoo
PandaTrj/Genetic.gen
TrendMicro-HouseCallAdware.Win32.DEALPLY.SMD
RisingAdware.DealPly!1.AA42 (CLASSIC)
YandexPUA.DealPly!IC0tPfjFN3o
IkarusPUA.DealPly
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AGEN.1033829!tr
AVGWin32:DealPly-AJ [Adw]
Paloaltogeneric.ml

How to remove PUA.IGENERICPMF.S2185815?

PUA.IGENERICPMF.S2185815 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment