PUA

Should I remove “PUP.Optional.DotSetupIo.BundleInstaller”?

Malware Removal

The PUP.Optional.DotSetupIo.BundleInstaller is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.DotSetupIo.BundleInstaller virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs

How to determine PUP.Optional.DotSetupIo.BundleInstaller?


File Info:

crc32: DA3DC4C1
md5: 761c5e7cbb149a5c03440774fbcc74c9
name: 761C5E7CBB149A5C03440774FBCC74C9.mlw
sha1: c93dea5582ce0a1b6331a4a911079935fddf75f5
sha256: d4e51737469738422609c9fe0be67dd3ad715a8f9608dbcb4188ef365507f932
sha512: 97f3cee875701e2f04422ffc389d339e62f3941af47357730487fcb93b1bb862b19320a31926b083a9b2250024bcf1908e99e61c414443935a3ded70e439dfc3
ssdeep: 6144:gzQoaJ0VKUy5uMZJmxZmmmmmmmm+vfRvXjq47g9FUoaJLU2bdfDkk:o7/Y9uJQXVXjVE+JLblkk
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright dotSetup.io Open Source Project
Assembly Version: 1.89.4.7796
InternalName: pivotstick.exe
FileVersion: 1.89.4.7796
CompanyName:
LegalTrademarks:
Comments: Pivotstick Installer
ProductName: Pivotstick Installer
ProductVersion: 1.89.4.7796
FileDescription: Pivotstick Installer
OriginalFilename: pivotstick.exe

PUP.Optional.DotSetupIo.BundleInstaller also known as:

K7AntiVirusAdware ( 0057a7ab1 )
DrWebAdware.DownwareNET.2
CylanceUnsafe
SangforTrojan.Win32.AgentTesla.ml
BitDefenderTrojan.GenericKD.36887584
K7GWAdware ( 0057a7ab1 )
ESET-NOD32a variant of MSIL/DotSetupIo.A potentially unwanted
APEXMalicious
MicroWorld-eScanTrojan.GenericKD.36887584
SophosGeneric PUA MJ (PUA)
ComodoApplicUnwnt@#1eef7rnw3c4gq
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXON-BI!761C5E7CBB14
EmsisoftApplication.Generic (A)
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/AgentTesla!ml
ArcabitTrojan.Generic.D232DC20
GDataTrojan.GenericKD.36887584
McAfeeArtemis!761C5E7CBB14
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesPUP.Optional.DotSetupIo.BundleInstaller
RisingPUF.DotSetupIo!8.126B6 (CLOUD)
MaxSecureTrojan.Malware.117911324.susgen
FortinetAdware/DotSetupIo

How to remove PUP.Optional.DotSetupIo.BundleInstaller?

PUP.Optional.DotSetupIo.BundleInstaller removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment