PUA

PUP.Optional.DotSetupIo (file analysis)

Malware Removal

The PUP.Optional.DotSetupIo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.DotSetupIo virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUP.Optional.DotSetupIo?


File Info:

name: 405408D0FDB7EB4219BF.mlw
path: /opt/CAPEv2/storage/binaries/d329761703810689bdf51d44ee406ec1bc8a0608a0e1c6101adddefd8417b245
crc32: 81FA8F57
md5: 405408d0fdb7eb4219bfc7f141bfb4bf
sha1: 01c5c3ec9e57d00c39945b20f7a55781d8cb8f37
sha256: d329761703810689bdf51d44ee406ec1bc8a0608a0e1c6101adddefd8417b245
sha512: 7eeb1c25dc738fc4732391ac0a0c8185f95b3cb29a61e63b7393776d52532fe38691480c77238df9aacaed07be54c1069649ba92f1f8c87f28b3e67e3e2a7f19
ssdeep: 12288:Chez8GR77AH1J4NcaKv1UUPKUq5UPchhd:Chez1J7AHjCcaKv1UUPKUMhhd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B25D7E366CC4EE1CD150EBE612F454023E1796EDAE0C9B96A8C31B6DAF3230A135D57
sha3_384: 74703ae69bdf98570eca4b1b605c11b26f421c11db24215fe3724a1cbe7d91bbbb00d12b3645edb264de87e76bee9f45
ep_bytes: ff250020400000000000000000000000
timestamp: 1984-06-02 14:38:16

Version Info:

CompanyName: Microvirt Software Technology Co. Ltd.
FileDescription: MEmu Installer
FileVersion: 7.0.0.0
InternalName: MEmuSetup.exe
LegalCopyright: Copyright (C) 2020 Microvirt Software Technology Co. Ltd. All rights reserved
OriginalFilename: MEmuSetup.exe
ProductName: MEmu Installer
ProductVersion: 7.0.0.0
Translation: 0x0409 0x0000

PUP.Optional.DotSetupIo also known as:

LionicTrojan.MSIL.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.32133
MicroWorld-eScanTrojan.GenericKD.38901863
FireEyeGeneric.mg.405408d0fdb7eb42
ALYacTrojan.GenericKD.38901863
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AEFR
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderTrojan.GenericKD.38901863
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Inject.Ozrw
Ad-AwareTrojan.GenericKD.38901863
EmsisoftTrojan.GenericKD.38901863 (B)
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38901863
WebrootW32.Trojan.Gen
AviraTR/Inject.qqxhz
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.35248BC
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2519867
ZoneAlarmHEUR:Trojan.MSIL.Inject.gen
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 100)
McAfeeArtemis!405408D0FDB7
VBA32TScope.Trojan.MSIL
MalwarebytesPUP.Optional.DotSetupIo
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.c9e57d
PandaTrj/GdSda.A

How to remove PUP.Optional.DotSetupIo?

PUP.Optional.DotSetupIo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment