PUA

PUABundler:Win32/MSetup removal instruction

Malware Removal

The PUABundler:Win32/MSetup is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUABundler:Win32/MSetup virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUABundler:Win32/MSetup?


File Info:

name: 41046E65E1C995BE6E3A.mlw
path: /opt/CAPEv2/storage/binaries/261a669f2f8c3f64eec9907b5c67ca2a4ee11652a829576519fe2beba197c5a1
crc32: D5D9D56C
md5: 41046e65e1c995be6e3aae24733723d8
sha1: f9c18b7217f06f9d6c60d80c328c64c8baf5e117
sha256: 261a669f2f8c3f64eec9907b5c67ca2a4ee11652a829576519fe2beba197c5a1
sha512: 55924b0b524ba2553cd961c8276e2058f0e99b65922b793fc14b1bc029d27f11dd5f646c79eca7d281cb8367c45e2fd2b486894b38117f2b5f5f46ee3cba2d54
ssdeep: 6144:12HRAzHrLU2zjOa8V1l2p6kL0eB8cz2DTJcl7lJ7EtTk9c948/U:+ADU6BIspdYe7QVwmTcu18
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152848D2278A085F2D39211B4DEBD2F77D6BCCB64533069C323D41D745671AE3A236A2E
sha3_384: 203936fa1b74f4cb36b61c4ac19ea6537b7c4206da312085254556f4c85abc29059b9c87507e99cde56928162a7f0995
ep_bytes:
timestamp: 2023-09-21 04:29:51

Version Info:

0: [No Data]

PUABundler:Win32/MSetup also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.103080
FireEyeTrojan.GenericKDZ.103080
SkyhighBehavesLike.Win32.Generic.fh
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vnt7
TrendMicro-HouseCallTROJ_GEN.R049H09AU24
BitDefenderTrojan.GenericKDZ.103080
EmsisoftTrojan.GenericKDZ.103080 (B)
VIPRETrojan.GenericKDZ.103080
SophosMal/Generic-S
MAXmalware (ai score=88)
GoogleDetected
VaristW32/Kryptik.LJF.gen!Eldorado
MicrosoftPUABundler:Win32/MSetup
ArcabitTrojan.Generic.D192A8
GDataTrojan.GenericKDZ.103080
ALYacTrojan.GenericKDZ.103080
RisingTrojan.Generic@AI.98 (RDML:+CnmthusoVA6IdDWqE0drA)
MaxSecureTrojan.Malware.218818910.susgen
FortinetW32/GenericKDZ.103080!dam
Cybereasonmalicious.5e1c99
DeepInstinctMALICIOUS

How to remove PUABundler:Win32/MSetup?

PUABundler:Win32/MSetup removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment