Categories: PUA

How to remove “PUABundler:Win32/Soft32Downloader”?

The PUABundler:Win32/Soft32Downloader is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUABundler:Win32/Soft32Downloader virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUABundler:Win32/Soft32Downloader?


File Info:

name: B79EE0B9FF73EB28102F.mlwpath: /opt/CAPEv2/storage/binaries/383c2277e3e72968ea1a388e3590242056c28c5476dc5b6c46dbaf8c686073a9crc32: E953350Cmd5: b79ee0b9ff73eb28102ff5a6b5b78530sha1: 9f64259031da650811412417074b15c211af6ceasha256: 383c2277e3e72968ea1a388e3590242056c28c5476dc5b6c46dbaf8c686073a9sha512: 6ffa9d808efe619a1f0b1c5e7736bca2ea7db53c7f649ed0341f4c0d6d4a2874d597dd0a024f3bc29e81695a317f1b6d3cfb0c74dc35df459b7d47e86a13fa07ssdeep: 24576:OqzKd9mUPBCSmSrRRxFMXwf0YYWJ6dh177eg4Ntf:OqzK9Zjh/LMAVYdhZvEttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1572523A0BF4911E3C6A938F469869D5B5E006C30BD980E6D183DB39DAB76313FE0197Dsha3_384: 2265e97e729b37b2ea79bf4030026c468798ca09d1fafe3287f3ee8cde2c5b2140e17884863337418039224fc0644cdaep_bytes: 60be00d062008dbe0040ddffc78734fctimestamp: 2013-05-29 11:10:51

Version Info:

FileVersion: 1.0.0.0ProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

PUABundler:Win32/Soft32Downloader also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.Generic.lLx7
AVG Win32:Downloader-TOV [PUP]
tehtris Generic.Malware
DrWeb Adware.Downware.10564
FireEye Generic.mg.b79ee0b9ff73eb28
CAT-QuickHeal PUA.Wedownload1.Gen
Skyhigh Downloader-FMA
McAfee Downloader-FMA
Cylance unsafe
Zillya Adware.AgentCRT.Win32.28
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004b99fc1 )
Alibaba AdWare:Win32/TScope.caa60705
K7GW Adware ( 004b99fc1 )
CrowdStrike win/grayware_confidence_100% (W)
BitDefenderTheta Gen:NN.ZelphiF.36802.8mMfaqWnBQni
VirIT Worm.Win32.Siggen.ONS
Symantec PUA.Gen.2
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Soft32Downloader.C potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Adware.Downware-227
Kaspersky not-a-virus:Downloader.Win32.Soft32.adez
NANO-Antivirus Trojan.Win32.Soft32Downloader.dwzawx
SUPERAntiSpyware Trojan.Agent/Gen-DLoader
Avast Win32:Downloader-TOV [PUP]
Tencent Malware.Win32.Gencirc.10bf662a
Sophos Generic Reputation PUA (PUA)
F-Secure Adware.ADWARE/Ocna.ivjfi
TrendMicro TROJ_GEN.R002C0OB124
Trapmine malicious.high.ml.score
Emsisoft Application.Downloader (A)
Ikarus Worm.SuspectCRC
GData Win32.Application.Soft32Downloader.A
Jiangmin Downloader.Generic.aeh
Google Detected
Avira ADWARE/Ocna.ivjfi
Antiy-AVL Trojan[Downloader]/Win32.Agent.beao
Kingsoft Win32.Troj.Undef.a
Xcitium Application.Win32.Agent.S@51hhun
ViRobot Adware.Soft32Downloader.990872.BAF
ZoneAlarm not-a-virus:Downloader.Win32.Soft32.adez
Microsoft PUABundler:Win32/Soft32Downloader
Varist W32/A-a20e3e4e!Eldorado
AhnLab-V3 Win-PUP/Soft32Downloader.X1404
MAX malware (ai score=99)
VBA32 TScope.Trojan.Delf
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0OB124
Rising PUF.Soft32Downloader!1.9C52 (CLASSIC)
Yandex Worm.Agent!jnlQkhuDxWY
SentinelOne Static AI – Suspicious PE
MaxSecure Downloader.Agent.beao_154817
Fortinet Adware/Softdownmgr
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Soft32.adez

How to remove PUABundler:Win32/Soft32Downloader?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago