PUA

PUABundler:Win32/MSetup removal guide

Malware Removal

The PUABundler:Win32/MSetup is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUABundler:Win32/MSetup virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUABundler:Win32/MSetup?


File Info:

name: 679F58539071DC834C3D.mlw
path: /opt/CAPEv2/storage/binaries/65b42ac7f66169c051e8e0245d4a3c733579b042ca85098ff08e4f942d69cd86
crc32: 6E39FF75
md5: 679f58539071dc834c3d642d1ce5bb98
sha1: f5451117f55e0fb4a405c7d2c6e087ad3b510b70
sha256: 65b42ac7f66169c051e8e0245d4a3c733579b042ca85098ff08e4f942d69cd86
sha512: 9b1d5e1fc0c908f2f49ad14df1b939d2541e67c2956ae6fac0de5f0b3d01dcbd125d7feffef74eb7ef03f30631e1d89228a01d214da8a9504e356f0b534ca74f
ssdeep: 6144:j2HRFGHrrhIEOwiO4PQ6hnJHLjDTOo1hsHTb:QFGi7O96l5p1hgTb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141748D2268A085F2D35211B4DEBD2F77E6BCCBA4533029C323D41D745671EE79272A2E
sha3_384: 6b8ceeeb1edc392fe994bbf8a57a048cb0b6f10e3539e2a55259fb08f0b76b12f9686da156d2abc6c4169824826a5cd2
ep_bytes:
timestamp: 2023-09-21 08:16:43

Version Info:

0: [No Data]

PUABundler:Win32/MSetup also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.103080
FireEyeTrojan.GenericKDZ.103080
SkyhighArtemis!Trojan
VIPRETrojan.GenericKDZ.103080
ArcabitTrojan.Generic.D192A8
BitDefenderTrojan.GenericKDZ.103080
SophosMal/Generic-S
EmsisoftTrojan.GenericKDZ.103080 (B)
GoogleDetected
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftPUABundler:Win32/MSetup
GDataTrojan.GenericKDZ.103080
VaristW32/Kryptik.LJF.gen!Eldorado
ALYacTrojan.GenericKDZ.103080
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09AU24
RisingTrojan.Generic@AI.100 (RDML:bxr5DR84zHO5wkUV1GtwIg)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKDZ.103080!dam
DeepInstinctMALICIOUS

How to remove PUABundler:Win32/MSetup?

PUABundler:Win32/MSetup removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment