PUA

PUABundler:Win32/MSetup information

Malware Removal

The PUABundler:Win32/MSetup is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUABundler:Win32/MSetup virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUABundler:Win32/MSetup?


File Info:

name: 5DEF38F4357D360B64DC.mlw
path: /opt/CAPEv2/storage/binaries/e51e0dc44e66893f190edff8d219360d44b8ff694d2ba3647c39bdbddc604365
crc32: 79D85706
md5: 5def38f4357d360b64dc088ca9fe38cb
sha1: b35a0d66a6774e2766b05db4b8db4d623c4fe62b
sha256: e51e0dc44e66893f190edff8d219360d44b8ff694d2ba3647c39bdbddc604365
sha512: 8873fd5d82d1e777394d7c0ae188420746ef32ef8c1b7cad4c15eccb656eaa78a0a1a8596630f1730d83fc23c135945b531cfb730896950b31d540eeceae8b8c
ssdeep: 1536:od8/WdqHfkQN5iLrX5FRR+x5c4Di6jHsQEYFlONzPw:a83/BziLFFRRPGi/QEuEC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1733A1294B185B5C3825232CF78BFA7E3FDE99C5765BAC3131C39309372E87A16650A
sha3_384: caddae251ea517354df9b4c27d9b2a9216d1aad72938b87f74d07d08923f33d98580e9ac323c454afa1e59a2a02609e8
ep_bytes:
timestamp: 2023-09-21 07:39:00

Version Info:

0: [No Data]

PUABundler:Win32/MSetup also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.103080
SkyhighBehavesLike.Win32.Generic.lh
MalwarebytesMalware.AI.3963164109
SangforTrojan.Win32.Agent.Volk
Cybereasonmalicious.4357d3
TrendMicro-HouseCallTROJ_GEN.R002H09BD24
BitDefenderTrojan.GenericKDZ.103080
EmsisoftTrojan.GenericKDZ.103080 (B)
VIPRETrojan.GenericKDZ.103080
FireEyeTrojan.GenericKDZ.103080
SophosMal/Generic-S
MAXmalware (ai score=87)
GoogleDetected
VaristW32/Kryptik.LJF.gen!Eldorado
MicrosoftPUABundler:Win32/MSetup
ArcabitTrojan.Generic.D192A8
GDataTrojan.GenericKDZ.103080
ALYacTrojan.GenericKDZ.103080
RisingTrojan.Generic@AI.100 (RDML:Fw4GAz9j0JySI2qK9ifUew)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKDZ.103080!dam
DeepInstinctMALICIOUS

How to remove PUABundler:Win32/MSetup?

PUABundler:Win32/MSetup removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment