PUA

PUP.Optional.Downlite removal tips

Malware Removal

The PUP.Optional.Downlite is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.Downlite virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine PUP.Optional.Downlite?


File Info:

name: D4E81E413C197FC12142.mlw
path: /opt/CAPEv2/storage/binaries/a53d855fa5c7ffaa054dbc938a1959322e2c19cb412e344fd400aea8539a51af
crc32: 1F7ECCDA
md5: d4e81e413c197fc12142ee90705876c2
sha1: 802b5c688ddd2e70c412e5d1d8e6018b3d753ff0
sha256: a53d855fa5c7ffaa054dbc938a1959322e2c19cb412e344fd400aea8539a51af
sha512: ffae65fba7063abde8f8ebeca72edc462b56853fce6efc9d7be32d4cc9de1201faef9d82a1ca576af23c38d6dc149a39355cca2570d01c3c6d02d8b43523c7a6
ssdeep: 98304:kxCHwdaf3CF1NDaxgP2ImC6zpiINPRByc6C7tRg/6/F8wo/LW:Cu7qF1NDaSDm5pFPRByXytRL94/a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150262321559F3F9BE5D92B35AB218D539B226C37483171747BF4B69CA43BCC20AA3093
sha3_384: d1cc9a4755c6e8b9fcb991b51c261e425efb06b7483ff235965e3fea4b2a0d238070ff899b7d8bedce8c3fe95dccb68b
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

Comments:
CompanyName: DownLite
FileDescription: DownLite Installer
FileVersion: 1.0.1.1
InternalName: DownLite Installer
LegalCopyright: Copyright 2013
ProductName: DownLite Installer
ProductVersion: 1.0.1.1
Translation: 0x0000 0x04e4

PUP.Optional.Downlite also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Lyckriks.lIJV
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.167066
FireEyeGen:Variant.Strictor.167066
McAfeeArtemis!D4E81E413C19
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforBackdoor.Win32.Agent.gen
AlibabaTrojanDropper:Win32/Addrop.7842fc21
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/CandyOpen.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32NSIS/TrojanDropper.Addrop.C
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.Strictor.167066
NANO-AntivirusTrojan.Nsis.Addrop.fcuvzj
AvastWin32:Adware-gen [Adw]
TencentNsis.Trojan-dropper.Addrop.Wtdo
Ad-AwareGen:Variant.Strictor.167066
SophosGeneric Reputation PUA (PUA)
ZillyaDownloader.Agent.Win32.285225
TrendMicroTROJ_GEN.R002C0OLA21
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
EmsisoftGen:Variant.Strictor.167066 (B)
IkarusTrojan-Dropper.NSIS.Addrop
GDataGen:Variant.Strictor.167066
ArcabitTrojan.Strictor.D28C9A
ViRobotTrojan.Win32.Z.Strictor.4423680
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3PUP/Win32.Agent.R230854
ALYacGen:Variant.Strictor.167066
MAXmalware (ai score=98)
VBA32Backdoor.Agent
MalwarebytesPUP.Optional.Downlite
TrendMicro-HouseCallTROJ_GEN.R002C0OLA21
SentinelOneStatic AI – Suspicious PE
FortinetAdware/OpenCandy
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.13c197

How to remove PUP.Optional.Downlite?

PUP.Optional.Downlite removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment