Categories: PUA

Should I remove “PUA.IGENERICPMF.S3075718”?

The PUA.IGENERICPMF.S3075718 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.IGENERICPMF.S3075718 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine PUA.IGENERICPMF.S3075718?


File Info:

name: E4FE8C9E91B65FF21E97.mlwpath: /opt/CAPEv2/storage/binaries/db66043d951384967de05c9cd577d0489726bd5e6f71ac428fb5262fa2b196dbcrc32: 2ADDEAB4md5: e4fe8c9e91b65ff21e972293de15fc09sha1: 16670e7e2b6f09eb560c833f62657338f18de3b5sha256: db66043d951384967de05c9cd577d0489726bd5e6f71ac428fb5262fa2b196dbsha512: 3b69bdc41b4b1e91e81539773e61e457c84679287aad655b5fa042da7cc4d9c6fcb82be89e82d2d43ccf450b4d88ba3a4506207f4c6ede32b0528004e42c7efbssdeep: 3072:fNa5ussxJ/4Bx1Ejwai+idCrXT0lwTbS9Ngllss:fNWusqJ/Ji+a6Td3SHGsstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C6E30142B5D3AFB7C9AD02710CCAC587067DD91A43F416831B88B96F6E613E2963F643sha3_384: 0ebffea6ce4250bab4375024f2a662dfc15addf19958527b23ffc8f7a6fb3d6d78f6236bb9f360a558744bb2bbbe73fbep_bytes: 6a6068b8c14100e8c9040000bf940000timestamp: 2015-07-20 01:39:50

Version Info:

0: [No Data]

PUA.IGENERICPMF.S3075718 also known as:

Bkav W32.AIDetect.malware2
Lionic Riskware.Win32.Generic.1!c
Elastic malicious (high confidence)
MicroWorld-eScan Adware.DealPly.3.Gen
FireEye Generic.mg.e4fe8c9e91b65ff2
CAT-QuickHeal PUA.IGENERICPMF.S3075718
McAfee PUP-XFP-PE
Cylance Unsafe
Zillya Adware.DealPly.Win32.128485
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 00531baf1 )
Alibaba AdWare:Win32/DealPly.732ac373
K7GW Adware ( 00531baf1 )
Cybereason malicious.e91b65
BitDefenderTheta Gen:NN.ZexaF.34212.iqW@aa4KPgk
Cyren W32/S-a534a398!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/DealPly.SM potentially unwanted
Paloalto generic.ml
ClamAV Win.Dropper.Emotet-9790711-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Adware.DealPly.3.Gen
NANO-Antivirus Riskware.Win32.DealPly.fcrtkb
SUPERAntiSpyware PUP.DealPly/Variant
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.116d71c6
Ad-Aware Adware.DealPly.3.Gen
Emsisoft Adware.DealPly.3.Gen (B)
Comodo Application.Win32.DealPly.BS@7r9yms
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos DealPly Updater (PUA)
SentinelOne Static AI – Malicious PE
GData Adware.DealPly.3.Gen
Webroot W32.Adware.Gen
Avira ADWARE/DealPly.Gen8
MAX malware (ai score=96)
Antiy-AVL Trojan/Generic.ASMalwS.262C9D8
Microsoft Trojan:Win32/Occamy.CDB
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.Dealply.C1442011
Acronis suspicious
VBA32 Adware.DealPly
ALYac Adware.DealPly.3.Gen
APEX Malicious
Rising PUF.DealPly!1.B1ED (CLOUD)
Yandex PUA.DealPly!+B3YX+Rrgro
Ikarus PUA.DealPly
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/DealPly
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/grayware_confidence_100% (D)

How to remove PUA.IGENERICPMF.S3075718?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago