PUA

PUABundler:Win32/MSetup (file analysis)

Malware Removal

The PUABundler:Win32/MSetup is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUABundler:Win32/MSetup virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUABundler:Win32/MSetup?


File Info:

name: B08DF7BF7DE9C63114E3.mlw
path: /opt/CAPEv2/storage/binaries/6b6d0f6384d6bd27b9d250afbccc664bb5894fa2130f2ffd329a45c028691afc
crc32: 1B5DF6BA
md5: b08df7bf7de9c63114e32140be629ecd
sha1: c4672deaf4dfe0aecfa26191aee0ebf2ada0c18a
sha256: 6b6d0f6384d6bd27b9d250afbccc664bb5894fa2130f2ffd329a45c028691afc
sha512: 0230d435dd3dc5f5b646db85e4720884803d6fa94ad1b204a48ee06dd4f5e953fcefa223217925bdf5c8ce7f70098c53acc69cf5dca73e4d507de6992f6d5535
ssdeep: 6144:92HRFGHrrhIEO4iO4PQ6hnJHLjDTOo1hsHTS5BtQ:2FGijO96l5p1hgTOPQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E748D2268A085F2D35211B4DEBD2F77D6BCCBA4533029C323D41D745671EE7A272A2E
sha3_384: bf842e6de0ba72a8b6c4572fdf5da0b58c13a286c3fd8eee191a85cdc8e27aeb91f77de0642862afed4332cd8f9e28d2
ep_bytes:
timestamp: 2023-09-21 08:12:42

Version Info:

0: [No Data]

PUABundler:Win32/MSetup also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.103080
SkyhighArtemis!Trojan
SangforTrojan.Win32.Agent.V3wj
ArcabitTrojan.Generic.D192A8
BitDefenderTrojan.GenericKDZ.103080
SophosMal/Generic-S
VIPRETrojan.GenericKDZ.103080
EmsisoftTrojan.GenericKDZ.103080 (B)
VaristW32/Kryptik.LJF.gen!Eldorado
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftPUABundler:Win32/MSetup
GDataTrojan.GenericKDZ.103080
GoogleDetected
ALYacTrojan.GenericKDZ.103080
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09LD23
RisingTrojan.Generic@AI.100 (RDML:kTo3jgy6jOtfVSbmqED28g)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKDZ.103080!dam
DeepInstinctMALICIOUS

How to remove PUABundler:Win32/MSetup?

PUABundler:Win32/MSetup removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment