Categories: PUA

Should I remove “PUP.Optional.Proinstall”?

The PUP.Optional.Proinstall is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.Proinstall virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine PUP.Optional.Proinstall?


File Info:

name: 364ABBCE92F6E2E3B64A.mlwpath: /opt/CAPEv2/storage/binaries/5337858bc48b4096914453b23fe336c5ad565b29f0969920a28e2a84193be7adcrc32: 21DF4445md5: 364abbce92f6e2e3b64af0e10bd05dafsha1: abf4efeb620d72f511589127babedb8c91b08ae2sha256: 5337858bc48b4096914453b23fe336c5ad565b29f0969920a28e2a84193be7adsha512: c8635d66eaef717d633d581f1e8f9f5bc6e2840a229cd5eb20081f72216f5d6b08b9fb5a2c6c781baa92fec0487549ace7993230958b7be24dfb2e86030cdda1ssdeep: 3072:gweqOYEUXPntyvd4e3pdUR6j9C0XmyDgEh4/oLXi:xEUX8lB3so00XmyDgi4/oLytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ED34E925DE2C8044CFE19DF98AA9537DD3F150BC4C8C492BBDA61A61CE3788D746A732sha3_384: 1793451286984f0273729f125f1fb57a1aad2813a6b31415e580d62a3357b0a4f27dab29e116a49b10dbeb8aaf0d8043ep_bytes: 81ecd4020000535556576a2033ed5e89timestamp: 2012-02-24 19:19:59

Version Info:

ProductVersion: 1.5Translation: 0x0000 0x04b0

PUP.Optional.Proinstall also known as:

Lionic Trojan.Win32.Genome.mjEC
Elastic malicious (high confidence)
MicroWorld-eScan Adware.Generic.3027844
FireEye Generic.mg.364abbce92f6e2e3
CAT-QuickHeal PUA.Proinstall.Gen
Skyhigh Artemis!Trojan
McAfee Artemis!364ABBCE92F6
Cylance unsafe
VIPRE Adware.Generic.3027844
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Unwanted-Program ( 00587b8e1 )
K7GW Unwanted-Program ( 00587b8e1 )
Arcabit Adware.Generic.D2E3384
VirIT PUP.Win32.ProinstallApp.A
Symantec Trojan.Gen.6
ESET-NOD32 a variant of Win32/WinWrapper.A potentially unwanted
APEX Malicious
ClamAV Win.Trojan.Generic-9941840-0
Kaspersky not-a-virus:Downloader.NSIS.Agent.wa
BitDefender Adware.Generic.3027844
NANO-Antivirus Trojan.Win32.TrjGen.dwtece
Avast FileRepPup [PUP]
Sophos Generic ML PUA (PUA)
F-Secure PotentialRisk.PUA/WinWrapper.Gen
DrWeb Adware.Downware.10477
Zillya Downloader.Genome.Win32.54310
Trapmine suspicious.low.ml.score
Emsisoft Application.Downloader (A)
Webroot Pua.Adware.Proinstall
Google Detected
Avira PUA/WinWrapper.Gen
Antiy-AVL GrayWare/Win32.WinWrapper.b
Xcitium Application.Win32.Winwrapper.D@6lncvq
Microsoft PUABundler:Win32/YTDVideoDownload
ViRobot Adware.Winwrapper.232216.GA
ZoneAlarm not-a-virus:Downloader.NSIS.Agent.wa
GData Win32.Adware.ProInstall.C
Cynet Malicious (score: 99)
AhnLab-V3 PUP/Win32.Downloader.R136354
VBA32 Downloader.Agent
ALYac Adware.Generic.3027844
MAX malware (ai score=62)
Malwarebytes PUP.Optional.Proinstall
Panda PUP/Multitoolbar
Rising Adware.WinWrapper!1.A3DA (CLASSIC)
Yandex Riskware.Agent!y1WA96svLAE
MaxSecure Virus.W32.Downloader.Agent.gen_225498
Fortinet Riskware/WinWrapper
AVG FileRepPup [PUP]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)

How to remove PUP.Optional.Proinstall?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago