Categories: PUA

How to remove “PUP.Optional.OneKit”?

The PUP.Optional.OneKit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.OneKit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz
upd.upd4ter.com

How to determine PUP.Optional.OneKit?


File Info:

crc32: B01B9A41md5: 83b09ae10f6f00ab6d2e93893e7cf602name: 83B09AE10F6F00AB6D2E93893E7CF602.mlwsha1: 6c4f78b3dfc8750e037486f948fc326a5dd50b0csha256: 1de66ceca74ce443d1ef15d47326b6c22e1d158d69cce38ce29de048d4faa045sha512: 7301d2d9d29d4134ef59b99c43a574ad46ee6ddd62a4ba0d6f68d5da7fa00aad64ae8ae6ac7cf463cd9647d4c36934228c4b8c3461f552b61c2979340cabff50ssdeep: 3072:ieM2nt83PkyiXMcwHmA3oPviQGBPSnLiulY7c7COk1Iy78BCvYdjQWGjANPTbHp:it2K3PziXMcwHmA3oPviQGBPSnLiulYtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright xc2xa9 2012InternalName: AppsUpd4ter.exeFileVersion: 1.1.5.0CompanyName: ProductName: UpdterSwProductVersion: 1.1.5.0FileDescription: UpdterSwOriginalFilename: AppsUpd4ter.exeTranslation: 0x0000 0x04b0

PUP.Optional.OneKit also known as:

K7AntiVirus Adware ( 004b8e411 )
Lionic Riskware.MSIL.Agent.1!c
Elastic malicious (high confidence)
DrWeb Trojan.Vittalia.190
Cynet Malicious (score: 100)
CAT-QuickHeal Downloader.Agent.A3
ALYac Gen:Variant.Bulz.639773
Cylance Unsafe
Sangfor PUP.Win32.Vittalia.8
CrowdStrike win/malicious_confidence_100% (D)
K7GW Adware ( 004b8e411 )
Cybereason malicious.10f6f0
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Vittalia.M.gen potentially unwanted
APEX Malicious
Avast FileRepMetagen [PUP]
Kaspersky not-a-virus:Downloader.MSIL.Agent.zrz
BitDefender Gen:Variant.Bulz.639773
NANO-Antivirus Trojan.Win32.Vittalia.fakkgm
MicroWorld-eScan Gen:Variant.Bulz.639773
Tencent Win32.Trojan.Vittalia.Eawu
Ad-Aware Gen:Variant.Bulz.639773
Sophos Generic PUA GM (PUA)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXFS-MW!83B09AE10F6F
FireEye Generic.mg.83b09ae10f6f00ab
Emsisoft Gen:Variant.Bulz.639773 (B)
SentinelOne Static AI – Malicious PE
Webroot Pua.Upd4ter
Avira PUA/Vittalia.Gen
Antiy-AVL Trojan/Generic.ASMalwS.25CAA5C
Microsoft Trojan:Win32/Occamy.C
GData Gen:Variant.Bulz.639773
Acronis suspicious
McAfee GenericRXFS-MW!83B09AE10F6F
MAX malware (ai score=99)
VBA32 TScope.Trojan.MSIL
Malwarebytes PUP.Optional.OneKit
Yandex Trojan.GenAsa!liYNwl9/RYY
Ikarus PUA.MSIL.Vittalia
MaxSecure Trojan.Malware.12317477.susgen
Fortinet Adware/Vittalia
AVG FileRepMetagen [PUP]

How to remove PUP.Optional.OneKit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago