Categories: PUA

PUP.Optional.DotSetupIo (file analysis)

The PUP.Optional.DotSetupIo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.DotSetupIo virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUP.Optional.DotSetupIo?


File Info:

name: 405408D0FDB7EB4219BF.mlwpath: /opt/CAPEv2/storage/binaries/d329761703810689bdf51d44ee406ec1bc8a0608a0e1c6101adddefd8417b245crc32: 81FA8F57md5: 405408d0fdb7eb4219bfc7f141bfb4bfsha1: 01c5c3ec9e57d00c39945b20f7a55781d8cb8f37sha256: d329761703810689bdf51d44ee406ec1bc8a0608a0e1c6101adddefd8417b245sha512: 7eeb1c25dc738fc4732391ac0a0c8185f95b3cb29a61e63b7393776d52532fe38691480c77238df9aacaed07be54c1069649ba92f1f8c87f28b3e67e3e2a7f19ssdeep: 12288:Chez8GR77AH1J4NcaKv1UUPKUq5UPchhd:Chez1J7AHjCcaKv1UUPKUMhhdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13B25D7E366CC4EE1CD150EBE612F454023E1796EDAE0C9B96A8C31B6DAF3230A135D57sha3_384: 74703ae69bdf98570eca4b1b605c11b26f421c11db24215fe3724a1cbe7d91bbbb00d12b3645edb264de87e76bee9f45ep_bytes: ff250020400000000000000000000000timestamp: 1984-06-02 14:38:16

Version Info:

CompanyName: Microvirt Software Technology Co. Ltd.FileDescription: MEmu InstallerFileVersion: 7.0.0.0InternalName: MEmuSetup.exeLegalCopyright: Copyright (C) 2020 Microvirt Software Technology Co. Ltd. All rights reservedOriginalFilename: MEmuSetup.exeProductName: MEmu InstallerProductVersion: 7.0.0.0Translation: 0x0409 0x0000

PUP.Optional.DotSetupIo also known as:

Lionic Trojan.MSIL.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.32133
MicroWorld-eScan Trojan.GenericKD.38901863
FireEye Generic.mg.405408d0fdb7eb42
ALYac Trojan.GenericKD.38901863
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Gen.2
ESET-NOD32 a variant of MSIL/Kryptik.AEFR
TrendMicro-HouseCall TROJ_GEN.R002H0CB622
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Inject.gen
BitDefender Trojan.GenericKD.38901863
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Trojan.Inject.Ozrw
Ad-Aware Trojan.GenericKD.38901863
Emsisoft Trojan.GenericKD.38901863 (B)
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38901863
Webroot W32.Trojan.Gen
Avira TR/Inject.qqxhz
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.35248BC
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2519867
ZoneAlarm HEUR:Trojan.MSIL.Inject.gen
Microsoft Trojan:Win32/AgentTesla!ml
Cynet Malicious (score: 100)
McAfee Artemis!405408D0FDB7
VBA32 TScope.Trojan.MSIL
Malwarebytes PUP.Optional.DotSetupIo
APEX Malicious
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.c9e57d
Panda Trj/GdSda.A

How to remove PUP.Optional.DotSetupIo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

VHO:RiskTool.Win32.ProcPatcher information

The VHO:RiskTool.Win32.ProcPatcher is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Lazy.280688 removal guide

The Lazy.280688 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3454153382 information

The Malware.AI.3454153382 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Midie.100502 removal tips

The Midie.100502 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3915743673 (file analysis)

The Malware.AI.3915743673 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.2034266737 removal

The Malware.AI.2034266737 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago