PUA

PUP.Optional.Unsafe information

Malware Removal

The PUP.Optional.Unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.Unsafe virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine PUP.Optional.Unsafe?


File Info:

crc32: F4E61BA5
md5: 30714e063628b26a250175fde46ae16c
name: 30714E063628B26A250175FDE46AE16C.mlw
sha1: 20642ce47d411e268a8adf4d4565dd7ed54bbee8
sha256: 1db9777ba154589c9b65bc6eec12c084a4dacbfa893801640bccc110a20d9e3a
sha512: c531eaf44785a91103c869ed4c758a8b10c6131d082c04994b7cf8547e809476de96ee45725859fb9c6b60192e202df082cb5e12b94453bc765425ce7b561792
ssdeep: 24576:NIF0pZvKgT5N4bERe3w8Oy7oL/OLWaoigkhbLnWNh2TgtVz9:NIF0pdKgNN2E67gYvLnzTgt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Microsoft Corporation
InternalName: msmys.exe
FileVersion: 9.2
CompanyName: Microsoft Corporation
PrivateBuild:
LegalTrademarks: Microsoft Corporation
Comments: Microsoft Corporation
ProductName: Windows Services and Controller
SpecialBuild:
ProductVersion: 9.2
FileDescription: Windows Services and Controller
OriginalFilename: msmys.exe
Translation: 0x0409 0x04b0

PUP.Optional.Unsafe also known as:

K7AntiVirusUnwanted-Program ( 004c47b81 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader19.39681
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
CrowdStrikewin/malicious_confidence_80% (D)
K7GWUnwanted-Program ( 004c47b81 )
Cybereasonmalicious.47d411
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Monitor.EmployeeActMon potentially unsafe
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
SophosGeneric PUA CA (PUA)
ComodoMalware@#t02hjrl1j8t2
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PUPXAA.fh
FireEyeGeneric.mg.30714e063628b26a
WebrootSystem.Monitor.Imonitor.Brand.K
Antiy-AVLTrojan/Generic.ASMalwS.1C28B96
MicrosoftTrojan:Win32/Occamy.C1D
McAfeeArtemis!30714E063628
VBA32BScope.Trojan.Downloader
MalwarebytesPUP.Optional.Unsafe
PandaTrj/GdSda.A
YandexRiskware.EmployeeActMon!ySDVdGaUkis
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/EmployeeActMon_potentially_unsafe
AVGWin32:Malware-gen

How to remove PUP.Optional.Unsafe?

PUP.Optional.Unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment