PUA

PUP.Optional.Appset removal

Malware Removal

The PUP.Optional.Appset is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.Appset virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUP.Optional.Appset?


File Info:

name: 0B8D5AB88027202D16D9.mlw
path: /opt/CAPEv2/storage/binaries/2361710b65db93013e691df0b4aeb59132e75b3966596b40ae3771a6eca90502
crc32: 401D5995
md5: 0b8d5ab88027202d16d9c5f6f0bbe4a2
sha1: f2024538792a7c9cc734747ff0e6d1a143568d8a
sha256: 2361710b65db93013e691df0b4aeb59132e75b3966596b40ae3771a6eca90502
sha512: 22b01cc2f1abf2a3bae8fb8fe89ad357dfe86864a1bf45e3b37024998eb1878be53493242bc30ec8ea5f56c358bcab891ccaecbf227ade6ba3dc87d24759fac8
ssdeep: 49152:pBRK+REIImjafD28AowNGXGfe7xH9EUTdwN5KFm3hFgAqMfM6pDb:XRK+ZItAoQGGGVdEu+N5SKjDjpDb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AC5236166D3107AEBA489BCFA244003AE1EB47618F0707A3C35E7AF067B69D05BC775
sha3_384: 4610940fb84803a2284b61bfb4ed61ce8175400fd08f8672d419d06450f2d95f23c21be94eb9712590402218a26d4e9f
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2016-04-06 14:39:04

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: appset.me
FileDescription: HDD Regenerator Setup
FileVersion:
LegalCopyright:
ProductName: HDD Regenerator
ProductVersion: 0.0.0.1
Translation: 0x0000 0x04b0

PUP.Optional.Appset also known as:

BkavW32.AIDetect.malware1
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Appset.A2.gen!Eldorado
APEXMalicious
ComodoApplication.Win32.AdWare.Appster.C@7ov63g
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Offerbox.vc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASBOL.C4D8
GridinsoftRansom.Win32.Gen.sa
Acronissuspicious
MalwarebytesPUP.Optional.Appset
IkarusPUA.Appster

How to remove PUP.Optional.Appset?

PUP.Optional.Appset removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment