PUA

PUP.Optional.Tuto4PC malicious file

Malware Removal

The PUP.Optional.Tuto4PC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.Tuto4PC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed analysis tools by registry key
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VMware through the presence of a registry key

How to determine PUP.Optional.Tuto4PC?


File Info:

crc32: 5F7D26DB
md5: 9205f9ecadb78261eec25950036b0737
name: 9205F9ECADB78261EEC25950036B0737.mlw
sha1: a88ee6c660fe526adae9c8fed907fadcb7792176
sha256: f89e93b5254e668e27e33c3ec554901cefbdfd7992ee9834440d87feee237a3d
sha512: a659a148c4f83eb908791665643b0ef562eb333171c10e89a05c158a6f723df1bc40d38b94b7a0fd05fd08fd0bfc9d4018d0741b44689fdb83d0864511554580
ssdeep: 49152:2wM+xBKFuM+6WDre/sa5fEirELZccZKN:
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.5.4.5
InternalName: FruitDeMer.exe
FileVersion: 2.0.0.8
CompanyName:
LegalTrademarks: 5Aoi5
Comments: 5Ao
ProductName: 5Aoi5IrI
ProductVersion: 2.0.0.8
FileDescription: 5Aoi5IrI
OriginalFilename: FruitDeMer.exe

PUP.Optional.Tuto4PC also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Temonde.2.Gen
FireEyeGeneric.mg.9205f9ecadb78261
McAfeeGenericRXAG-DG!9205F9ECADB7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 00521da91 )
BitDefenderAdware.Temonde.2.Gen
K7GWTrojan ( 00521da91 )
Cybereasonmalicious.cadb78
CyrenW32/S-c2c8c04a!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/Injector.e1ca4cdd
NANO-AntivirusTrojan.Win32.Sbbb7a8e8.eftnyg
TencentWin32.Trojan.Generic.Hphl
Ad-AwareAdware.Temonde.2.Gen
SophosMal/Kryptik-BF
ComodoTrojWare.MSIL.WizzCaster.B@6j99zm
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.KeyLogger.38144
ZillyaTrojan.Injector.Win32.406742
McAfee-GW-EditionGenericRXAG-DG!9205F9ECADB7
EmsisoftAdware.Temonde.2.Gen (B)
IkarusTrojan.MSIL.Crypt
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Dropper]/MSIL.Injector.qab
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftSoftwareBundler:MSIL/Wizrem
ArcabitAdware.Temonde.2.Gen
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Packed.Malbundler.A
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Dynamer.C1520075
BitDefenderThetaGen:NN.ZemsilF.34804.oo0@aSUcuAn
MAXmalware (ai score=66)
MalwarebytesPUP.Optional.Tuto4PC
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.QAB
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.Agent!yE6+3mlJfLQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Injector.QAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Application.af9

How to remove PUP.Optional.Tuto4PC?

PUP.Optional.Tuto4PC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment