Malware

MSIL/DotSetupIo.B potentially unwanted information

Malware Removal

The MSIL/DotSetupIo.B potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/DotSetupIo.B potentially unwanted virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/DotSetupIo.B potentially unwanted?


File Info:

name: D884550A8B075167353D.mlw
path: /opt/CAPEv2/storage/binaries/be2c1e8b419d8f8e85fb7a4a4e6a6c908244ee9520f9657da932c23cf7ed4ddb
crc32: 4499DBA0
md5: d884550a8b075167353db3bc9118dd18
sha1: 5975cbc800d452546a0ec7456d19fccc15ed085a
sha256: be2c1e8b419d8f8e85fb7a4a4e6a6c908244ee9520f9657da932c23cf7ed4ddb
sha512: 0ec1d112ddb81485c87c68d47e46607e66f7ba60860eea6bb647560ae766af4f41fda002c329de7981fc1a15b5ceffc18fc57c86f42f70bbde427db65027f9bf
ssdeep: 98304:Mu69FGH5tiGVX3FFi1m3fNwyZCe35LC7phV3+0pE34HVdL+8:l69sH54G5uINdZCeJwphQoVdK8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D36333AEF47C9F5D1180773C4A3ABA27C97ACDC6428448FFBE5B54DB270B016446A98
sha3_384: 167909cbdc0169fc28d337c27e1aebdaf54d0b021b67eff6466597927cb4ab142267b3257606ec3edba5e8ebfe78d9ba
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2019-12-16 00:50:53

Version Info:

CompanyName: Power Software Ltd
FileDescription: PowerISO Setup
FileVersion: 8.7.0.0
LegalCopyright: Copyright(c) 2004-2023
ProductName: PowerISO Setup
ProductVersion: 8.7.0.0
Translation: 0x0409 0x04e4

MSIL/DotSetupIo.B potentially unwanted also known as:

BkavW32.Common.E15ACF88
CAT-QuickHealTrojan.Agent
MalwarebytesPUP.Optional.DotSetupIo
VirITDeceptor.PowerISO.ECV
ESET-NOD32a variant of MSIL/DotSetupIo.B potentially unwanted
SophosGeneric Reputation PUA (PUA)
IkarusPUA.MSIL.Dotsetupio
GDataMSIL.Trojan.PSE.9AFF5W
GoogleDetected
Antiy-AVLGrayWare/MSIL.DotSetupIo
MicrosoftPUADlManager:Win32/Sepdot
VaristW32/ABRisk.ERET-5354
Cylanceunsafe
FortinetAdware/DotSetupIo
DeepInstinctMALICIOUS

How to remove MSIL/DotSetupIo.B potentially unwanted?

MSIL/DotSetupIo.B potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment