PUA

What is “PUABundler:Win32/MSetup”?

Malware Removal

The PUABundler:Win32/MSetup is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUABundler:Win32/MSetup virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUABundler:Win32/MSetup?


File Info:

name: 7E3B6B838ADCC3BC3F3C.mlw
path: /opt/CAPEv2/storage/binaries/a865bbb43d85a7c71bc4b177f48ce57c5de936aa359b8e39506fb516bd5b9ba2
crc32: 189E74B8
md5: 7e3b6b838adcc3bc3f3cfbc5e0cd2f8e
sha1: 6d7a410637b0776266d87bd4e8438eb613185884
sha256: a865bbb43d85a7c71bc4b177f48ce57c5de936aa359b8e39506fb516bd5b9ba2
sha512: 3f4e14b26cf0688e0ae34dfffe6c9c8dee602d9fca226c60f8f89f9058b6566da62e68601656acaf99b126397d7d5c34561f1b82b36bbb520930926de65eb8c4
ssdeep: 6144:c2HRFGHrrhIEO0iO4PQ6hnJHLjDTOo1hsHTSl:fFGi3O96l5p1hgTU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A748E2268A085F2D35211B4DEBD2F77D6BCCBA4533029C323D41D745671EE7A272A2E
sha3_384: 50dd73bccd00f6fcdf6efe95e43858460ac8e7c9f33452b1cbf7a1b350c7e09dfd6eefe5813ea6fc42289221109b1eac
ep_bytes:
timestamp: 2023-09-21 08:36:15

Version Info:

0: [No Data]

PUABundler:Win32/MSetup also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.103080
FireEyeTrojan.GenericKDZ.103080
SkyhighBehavesLike.Win32.Generic.fh
ALYacTrojan.GenericKDZ.103080
MalwarebytesGeneric.Malware.AI.DDS
ArcabitTrojan.Generic.D192A8
BitDefenderTrojan.GenericKDZ.103080
RisingTrojan.Generic@AI.100 (RDML:Bf1s/Hgtvf72XPfPu3lQOA)
EmsisoftTrojan.GenericKDZ.103080 (B)
VIPRETrojan.GenericKDZ.103080
SophosMal/Generic-S
GoogleDetected
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftPUABundler:Win32/MSetup
GDataTrojan.GenericKDZ.103080
VaristW32/Kryptik.LJF.gen!Eldorado
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R049H09AU24
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKDZ.103080!dam
DeepInstinctMALICIOUS

How to remove PUABundler:Win32/MSetup?

PUABundler:Win32/MSetup removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment