Categories: PUA

PUA.IGENERICPMF.S2341601 removal instruction

The PUA.IGENERICPMF.S2341601 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.IGENERICPMF.S2341601 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUA.IGENERICPMF.S2341601?


File Info:

name: 1CA58148BB9A1AF3DE82.mlwpath: /opt/CAPEv2/storage/binaries/5908e1a62b38f06092c74650627f25301856d1fb0d3b4b6d9bd2f5fb254f1f27crc32: D4F71F56md5: 1ca58148bb9a1af3de82507132bee0fcsha1: 71128d0ee73998a5e4ca27455b9faad73dca1323sha256: 5908e1a62b38f06092c74650627f25301856d1fb0d3b4b6d9bd2f5fb254f1f27sha512: 4c902b3fd9393d39521e9b502efc03fcb43d19c2cbfa302d5a2902ac889263ed09bf18032ecbb83db41c4ded272e48f6e3a66342c9ef1c28b6908d83297fecdcssdeep: 12288:GKf5gcGbYdQEaHYxvXXizt/x44P5HAWOp2WB2PZaxnLiQtGdI888888888888W8d:JRjAYdZYYxvAt/xn5JOrAhknrtGItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T133E49E32F3D14437D13366799C6B93646C2A7E202ED4A94A2EF8DD4D5F39781383A293sha3_384: 70273cd5e47ea0431d2b4e06465f69fe242fe1c989de2dfedd35b1a13fc7674f948a25a0b50441490d795b5e64a8164fep_bytes: 558bec83c4f0b810df4800e82080f7fftimestamp: 2014-09-24 21:33:07

Version Info:

0: [No Data]

PUA.IGENERICPMF.S2341601 also known as:

Bkav W32.AIDetect.malware2
Cynet Malicious (score: 100)
CAT-QuickHeal PUA.IGENERICPMF.S2341601
McAfee GenericR-OCX!1CA58148BB9A
Cylance Unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Adware ( 005380ab1 )
Alibaba AdWare:Win32/DealPly.025f8811
K7GW Adware ( 005380ab1 )
Cybereason malicious.8bb9a1
VirIT Adware.Win32.DealPly.EQ
Cyren W32/Trojan.BWZ.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/DealPly.OT potentially unwanted
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.Win32.DealPly.gen
BitDefender Adware.DealPly.1.Gen
NANO-Antivirus Riskware.Win32.DealPly.fjsbph
ViRobot Adware.Dealply.700928.ADW
MicroWorld-eScan Adware.DealPly.1.Gen
Avast Win32:DealPly-AJ [Adw]
Tencent Malware.Win32.Gencirc.114b4023
Ad-Aware Adware.DealPly.1.Gen
Sophos Generic ML PUA (PUA)
F-Secure Heuristic.HEUR/AGEN.1206819
Zillya Adware.DealPly.Win32.110407
TrendMicro Adware.Win32.DEALPLY.SMD
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
FireEye Generic.mg.1ca58148bb9a1af3
Emsisoft Adware.DealPly.1.Gen (B)
SentinelOne Static AI – Malicious PE
GData Adware.DealPly.1.Gen
Jiangmin AdWare.DealPly.hzoe
Avira HEUR/AGEN.1206819
MAX malware (ai score=66)
Arcabit Adware.DealPly.1.Gen
SUPERAntiSpyware PUP.DealPly/Variant
Microsoft Trojan:Win32/Occamy.C59
AhnLab-V3 PUP/Win32.DealPly.R228206
BitDefenderTheta AI:Packer.6C47E72816
VBA32 Adware.DealPly
Malwarebytes Malware.AI.1722302842
TrendMicro-HouseCall Adware.Win32.DEALPLY.SMD
Rising Adware.DealPly!1.AA42 (CLOUD)
Yandex Trojan.GenAsa!h0C8y2LAlXE
Ikarus PUA.DealPly
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/DealPly
AVG Win32:DealPly-AJ [Adw]
Panda Trj/Genetic.gen
CrowdStrike win/grayware_confidence_100% (W)

How to remove PUA.IGENERICPMF.S2341601?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Application.Generic.3678684 malicious file

The Application.Generic.3678684 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago