PUA

How to remove “PUA.IGENERICPMF.S5213638”?

Malware Removal

The PUA.IGENERICPMF.S5213638 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.IGENERICPMF.S5213638 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine PUA.IGENERICPMF.S5213638?


File Info:

crc32: 5EAA4317
md5: e919290fc54895aca41dc4b9827a1f03
name: E919290FC54895ACA41DC4B9827A1F03.mlw
sha1: 7052dcb36dbbf713b70690564734f74b63c2462f
sha256: 5f7fdbe4622244b2741780bfed2f9b2ba4a15c30934a3e38af9417f393402c09
sha512: 66e8d8649fcb6775d998e3fd4093ee06297100f932281420eaf60aafe4656e997ed3f0a69450026bec1094ccd71eac96beba2f8864b35b43e88e2ed9f370829a
ssdeep: 3072:GjOIztMT9ovBCZ/P8Bs5zWtPl7ajXijAkdAHrq27FeMtg:MzCovBY/VzTX3MADg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PUA.IGENERICPMF.S5213638 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 005380aa1 )
LionicAdware.Win32.DealPly.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.IGENERICPMF.S5213638
ALYacAdware.DealPly.3.Gen
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/DealPly.020a0254
K7GWAdware ( 005380aa1 )
Cybereasonmalicious.fc5489
CyrenW32/S-d6f61831!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/DealPly.TY potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
Kasperskynot-a-virus:HEUR:AdWare.Win32.DealPly.gen
BitDefenderAdware.DealPly.3.Gen
NANO-AntivirusRiskware.Win32.DealPly.fesgwt
MicroWorld-eScanAdware.DealPly.3.Gen
TencentMalware.Win32.Gencirc.114cf6fd
Ad-AwareAdware.DealPly.3.Gen
SophosDealPly Updater (PUA)
ComodoApplication.Win32.DealPly.BS@7r9yms
BitDefenderThetaGen:NN.ZexaF.34294.kqW@aaF0n4f
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.e919290fc54895ac
EmsisoftAdware.DealPly.3.Gen (B)
SentinelOneStatic AI – Malicious PE
AviraADWARE/DealPly.Gen8
eGambitUnsafe.AI_Score_93%
Antiy-AVLTrojan/Generic.ASMalwS.26CC81D
MicrosoftTrojan:Win32/Occamy.C
SUPERAntiSpywarePUP.Bundler/Variant
GDataAdware.DealPly.3.Gen
AhnLab-V3PUP/Win32.DealPly.C2477957
Acronissuspicious
McAfeeGenericRXGD-UL!E919290FC548
MAXmalware (ai score=99)
VBA32Adware.DealPly
MalwarebytesMalware.AI.1798973103
PandaTrj/Genetic.gen
RisingPUF.DealPly!1.B1ED (CLASSIC)
YandexPUA.DealPly!oRTma3dmdPI
IkarusPUA.DealPly
FortinetW32/DealPly.SG
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove PUA.IGENERICPMF.S5213638?

PUA.IGENERICPMF.S5213638 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment