PUA

How to remove “PUA.IGENERICPMF.S4954693”?

Malware Removal

The PUA.IGENERICPMF.S4954693 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.IGENERICPMF.S4954693 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine PUA.IGENERICPMF.S4954693?


File Info:

crc32: F48BA983
md5: 60012969321f7eecfb1cdf9618605e14
name: 60012969321F7EECFB1CDF9618605E14.mlw
sha1: 9fe64d1fc53b4022b71e202b951da995bdd14ea3
sha256: 5b875b889003d26689e0fb39c57aeec5dc73ebbfd836584e27269f12fb86dd59
sha512: e08881f1bc48890b932873489412351ebc6dbc5837b29a619dc1264d35113159a856be489892c9b0c1d3e0775219439ab7b9f178b2176e9ee110b5f2441e6446
ssdeep: 3072:BeXdAXn/S0/XzARDbMwBPq6TrqRLkxTm80pu1praCpSX737q:BeXdAXn/97ARDAF6TrojurraPXT2
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

PUA.IGENERICPMF.S4954693 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 00531baf1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.IGENERICPMF.S4954693
ALYacAdware.DealPly.3.Gen
CylanceUnsafe
ZillyaAdware.DealPly.Win32.136526
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 00531baf1 )
Cybereasonmalicious.9321f7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/DealPly.SQ potentially unwanted
APEXMalicious
AvastWin32:Adware-gen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderAdware.DealPly.3.Gen
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanAdware.DealPly.3.Gen
TencentMalware.Win32.Gencirc.10ba53dc
Ad-AwareAdware.DealPly.3.Gen
SophosGeneric PUA JP (PUA)
BitDefenderThetaGen:NN.ZexaF.34170.imGfay6yA0d
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.60012969321f7eec
EmsisoftAdware.DealPly.3.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.DealPly.jfqh
AviraADWARE/DealPly.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.26EF151
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitAdware.DealPly.3.Gen
GDataAdware.DealPly.3.Gen
AhnLab-V3PUP/Win32.DealPly.C2606388
McAfeeGenericRXAA-AA!60012969321F
MAXmalware (ai score=96)
MalwarebytesAdware.DealPly
PandaTrj/Genetic.gen
RisingPUF.DealPly!1.B1ED (CLASSIC)
YandexTrojan.GenAsa!r6nnaV0h9Mg
IkarusPUA.DealPly
FortinetRiskware/DealPly
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove PUA.IGENERICPMF.S4954693?

PUA.IGENERICPMF.S4954693 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment