PUA

How to remove “PUA.IGENERICPMF.S4954726”?

Malware Removal

The PUA.IGENERICPMF.S4954726 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.IGENERICPMF.S4954726 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine PUA.IGENERICPMF.S4954726?


File Info:

crc32: 6F816276
md5: 87abf9e3b3561cb6f68adefc8662bd9d
name: 87ABF9E3B3561CB6F68ADEFC8662BD9D.mlw
sha1: aa6f2eed5ec403680ce68b77735e09e19403296c
sha256: 2110888cbf699f5a3e74e2e73b78e4a299e91acb0cd178ef0e5d824c04ad1ff0
sha512: 9838eb371573ea3138230727fce622e85af95410cdd3ae2d238100bb4d6d7138a58dad6a1914731bfde13419e3c732499820b0c80655e64f9ed987214a8aa942
ssdeep: 3072:mE2bN32kwaz+cPMUBHzCNs9CaTLjM6syw60nIZd/upzhP7lPD4Qe:LoN3ZwaKcPMiHzCSLgawvuspF1cJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PUA.IGENERICPMF.S4954726 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00531baf1 )
LionicRiskware.Win32.Generic.1!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.IGENERICPMF.S4954726
ALYacAdware.DealPly.3.Gen
CylanceUnsafe
ZillyaAdware.DealPly.Win32.168417
SangforPUP.Win32.DealPly.1
CrowdStrikewin/malicious_confidence_70% (D)
K7GWAdware ( 00531baf1 )
Cybereasonmalicious.3b3561
CyrenW32/S-d879975d!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/DealPly.SQ potentially unwanted
APEXMalicious
AvastWin32:Adware-gen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderAdware.DealPly.3.Gen
NANO-AntivirusRiskware.Win32.DealPly.fbgopr
MicroWorld-eScanAdware.DealPly.3.Gen
TencentMalware.Win32.Gencirc.11491a9d
Ad-AwareAdware.DealPly.3.Gen
SophosDealPly Updater (PUA)
ComodoApplication.Win32.DealPly.BS@7r9yms
BitDefenderThetaGen:NN.ZexaF.34294.kqW@aWZxOnm
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.87abf9e3b3561cb6
EmsisoftAdware.DealPly.3.Gen (B)
JiangminAdWare.Generic.olco
AviraADWARE/DealPly.Gen8
eGambitUnsafe.AI_Score_93%
Antiy-AVLTrojan/Generic.ASMalwS.2604851
MicrosoftTrojan:Win32/Azorult!ml
SUPERAntiSpywarePUP.DealPly/Variant
GDataAdware.DealPly.3.Gen
AhnLab-V3Malware/Win32.Generic.C2552424
Acronissuspicious
McAfeeGenericRXFQ-UW!87ABF9E3B356
MAXmalware (ai score=97)
PandaTrj/Genetic.gen
RisingPUF.DealPly!1.B1ED (CLASSIC)
YandexRiskware.Agent!0sD9VJggRuY
SentinelOneStatic AI – Malicious PE
FortinetRiskware/DealPly
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove PUA.IGENERICPMF.S4954726?

PUA.IGENERICPMF.S4954726 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment