Categories: PUA

PUA.Computerbi1.Gen malicious file

The PUA.Computerbi1.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA.Computerbi1.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUA.Computerbi1.Gen?


File Info:

name: 7BD71D533E9524992F33.mlwpath: /opt/CAPEv2/storage/binaries/1b0eadb84534a19452fbc22177efcac85a4c3ab0c486cf423c752b7c6685060dcrc32: D74857ACmd5: 7bd71d533e9524992f3322753b4fc768sha1: 6bc5122c77f0f19642261c010210205ae94b8c44sha256: 1b0eadb84534a19452fbc22177efcac85a4c3ab0c486cf423c752b7c6685060dsha512: ea407eb58f328e266eb96cb62214e1ffa98de15e83d9922e1427b3fa91fba8d57bb32593a89d8508852da07b631d6c75041c8fcad736b8397b998afc2dd6728assdeep: 12288:CvpP9dbSQ3CvuqV7IxoiZsJtY29Nslenou5/LDhN46jbtKfIiQt58GqFba:Cvx9dTCvpexoiZsQ2jqeoU/LD8q5uIiVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T157E40191AED0DC34E9EF1B349A77D6384626FFBD6A74501170FCB1862F762A03609B06sha3_384: a05ed9d700b6a6880b26c6480d245c4c65c9cb82d1918e0c7e408cb0540e0a4647409ce4e386bbcfdef1006187182495ep_bytes: 558bec83c4c453565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: FileDescription: FileVersion: LegalCopyright: ProductName: ProductVersion: Translation: 0x0000 0x04b0

PUA.Computerbi1.Gen also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
ClamAV Win.Trojan.Installcore-1380
FireEye Generic.mg.7bd71d533e952499
CAT-QuickHeal PUA.Computerbi1.Gen
Cylance unsafe
Zillya Trojan.InstallCoreCRTD.Win32.2874
K7AntiVirus Unwanted-Program ( 00575d331 )
Alibaba AdWare:Win32/InstallCore.5c971f7b
K7GW Unwanted-Program ( 00575d331 )
VirIT PUP.Win32.CBD.A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/InstallCore.Gen.A potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
SUPERAntiSpyware PUP.InstallCore/Variant
Tencent Malware.Win32.Gencirc.10bdea5a
F-Secure Heuristic.HEUR/AGEN.1338876
DrWeb Trojan.MulDrop5.10078
Trapmine malicious.high.ml.score
Ikarus AdWare.InstallCore
Webroot Pua.Computerbild
Google Detected
Avira HEUR/AGEN.1338876
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft malware.kb.a.996
Xcitium Application.Win32.InstallCore.KKS@5qovo4
Microsoft PUADlManager:Win32/DownloadGuide
GData Win32.Application.InstallCore.LX
Varist W32/A-dbe1ec51!Eldorado
VBA32 Downware.InstallCore
Malwarebytes Generic.Malware.AI.DDS
Rising Trojan.Generic@AI.100 (RDMK:qRfo4yaBIyzyLUtKJZoRZA)
SentinelOne Static AI – Malicious PE
MaxSecure Adware.not-a-virus.WIN32.AdWare.DealPly.gen_189182
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)

How to remove PUA.Computerbi1.Gen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago