PUA

About “PUABundler:Win32/DriverPack” infection

Malware Removal

The PUABundler:Win32/DriverPack is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUABundler:Win32/DriverPack virus can do?

  • Presents an Authenticode digital signature

How to determine PUABundler:Win32/DriverPack?


File Info:

crc32: BD72DA86
md5: 371c7d743fec31d591fad07517dad7c3
name: 371C7D743FEC31D591FAD07517DAD7C3.mlw
sha1: d2de390678cb574418520a8bb019dcb3726c5a1c
sha256: 2ae67901cf4e130c81abd9dd9118dcc1e66209ed7f1f38106a3d16a974f7abd1
sha512: 1abbd17dc5e8226064aeb9e4cbde221916dd0216314f571d6a6e06bde25849ed1542674048182571e23be9c51d7d95ba267c7c89ff9144c683a8ac141dc2581f
ssdeep: 6144:H5VP9Ge3+hoAvdeJBbLncZjOcVmSVgwSSPUzk:H5393whFOBbncVmukk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Kuzyakov Artur
InternalName: DriverPack
FileVersion: 1.0
CompanyName: DriverPack
PrivateBuild: 2016
ProductName: DriverPack
ProductVersion: 1.0
FileDescription: DriverPack
OriginalFilename: DriverPack.exe
Translation: 0x0000 0x04b0

PUABundler:Win32/DriverPack also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicRiskware.Win32.DriverPack.1!c
Elasticmalicious (high confidence)
DrWebProgram.Unwanted.1678
CynetMalicious (score: 99)
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Application.DriverPack.2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.43fec3
SymantecPUA.DriverPack
ESET-NOD32Win32/DriverPack.B potentially unwanted
ZonerPUA.Win32.47055
APEXMalicious
AvastFileRepMetagen [PUP]
ClamAVWin.Trojan.Generic-9874371-0
Kasperskynot-a-virus:Downloader.Win32.DriverPack.blls
BitDefenderGen:Variant.Application.DriverPack.2
MicroWorld-eScanGen:Variant.Application.DriverPack.2
Ad-AwareGen:Variant.Application.DriverPack.2
SophosDriverPack (PUA)
ComodoApplication.Win32.DriverPack.A@80vzyz
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OF321
FireEyeGeneric.mg.371c7d743fec31d5
EmsisoftApplication.InstallDrive (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/CoinMiner.ab.a
WebrootW32.Adware.Driver.Pack
AviraPUA/OpenCandy.45345
Antiy-AVLTrojan/Generic.ASBOL.C4E3
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftPUABundler:Win32/DriverPack
GDataGen:Variant.Application.DriverPack.2
AhnLab-V3PUP/Win32.DriverPack.R235632
McAfeeArtemis!371C7D743FEC
VBA32Trojan.Hesv
MalwarebytesPUP.Optional.DriverPack
TrendMicro-HouseCallTROJ_GEN.R002C0OF321
YandexRiskware.Unwanted!GrgkCGLGZ10
FortinetW32/Generic_PUA_NC!tr
AVGFileRepMetagen [PUP]

How to remove PUABundler:Win32/DriverPack?

PUABundler:Win32/DriverPack removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment