Trojan

TrojanDownloader:Win32/Tugspay.A malicious file

Malware Removal

The TrojanDownloader:Win32/Tugspay.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tugspay.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Tugspay.A?


File Info:

name: DF5CEB8F302CB35D17EA.mlw
path: /opt/CAPEv2/storage/binaries/8d6c5570374e6933f098d3241afbd5633b2406e0a792a50d6d914dee731c6241
crc32: 91FCBDEA
md5: df5ceb8f302cb35d17ea36384b482b40
sha1: 69602bb24060cc060a6c6ec2a64b7db03af61f21
sha256: 8d6c5570374e6933f098d3241afbd5633b2406e0a792a50d6d914dee731c6241
sha512: 01fba0bfc834cfd8e9c85271111fe32eec59718c1d2507a5af2ea71c22ff6806f88777c206ad2979f0a60cbd081568fd31a35411cb5f1a95374892f80909cb24
ssdeep: 6144:SSI5kqTzKcS2iJQoRPXHge7+zssn38HPhd5CnbjUW8pE1Y2uJ:0pTzxSFQoRPXgeCsYMf3WuEBuJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC847B1A73D88D23DA6F4FF64122069283B0E7479A47F78B1DD934E929F53801A136E7
sha3_384: e959c501f40157b64f94403f22c4c2fe234b71a1428e3c474ef955b63dca82670d6dd34e0312be9b002d2ff1478cad55
ep_bytes: e8b23b0000e97ffeffffcccccccccccc
timestamp: 2014-03-04 16:53:36

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tugspay.A also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.DomaIQ.lXoF
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
FireEyeGeneric.mg.df5ceb8f302cb35d
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighGenericRXAQ-GC!DF5CEB8F302C
McAfeeGenericRXAQ-GC!DF5CEB8F302C
Cylanceunsafe
ZillyaAdware.DomaIQ.Win32.178
SangforTrojan.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaAdWare:Win32/DomaIQ.3cee986c
K7GWAdware ( 004b9d501 )
K7AntiVirusAdware ( 004b9d501 )
VirITAdware.Win32.DomaIQ.W
SymantecInfostealer.Limitail
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/DomaIQ.BA potentially unwanted
APEXMalicious
ClamAVWin.Adware.Domaiq-1
Kasperskynot-a-virus:AdWare.Win32.Lollipop.qp
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.Adw.cvxwqj
SUPERAntiSpywarePUP.DomaIQ/Variant
AvastWin32:DomaIQ-CC [PUP]
TencentAdware.Win32.Lollipop.f
SophosDomaIQ pay-per install (PUA)
BaiduWin32.Adware.DomnIQ.b
F-SecureAdware:W32/DomaIQ.B
DrWebTrojan.Domaiq.781
VIPREApplication.Bundler.DomaIQ.Q
TrendMicroTROJ_GEN.R002C0CB924
Trapminemalicious.high.ml.score
EmsisoftApplication.DomaIQ (A)
IkarusAdWare.DomaIQ
MAXmalware (ai score=100)
GDataWin32.Trojan.PSE.10PH8RR
JiangminAdWare/Lollipop.dl
WebrootPua.Tuguu
GoogleDetected
AviraPUA/DomaIQ.Gen
VaristW32/DomaIQ.C.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.Lollipop.qp
Kingsoftmalware.kb.a.993
XcitiumApplication.Win32.DomaIQ.PUP@58rjby
ArcabitApplication.Bundler.DomaIQ.Q
ViRobotAdware.Domaiq.395408.S
ZoneAlarmnot-a-virus:AdWare.Win32.Lollipop.qp
MicrosoftTrojanDownloader:Win32/Tugspay.A
AhnLab-V3PUP/Win32.DomaIQ.R102388
VBA32BScope.Downware.DomaIQ
ALYacApplication.Bundler.DomaIQ.Q
TACHYONTrojan-Clicker/W32.Lollipop.395408
MalwarebytesGeneric.Malware.AI.DDS
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallTROJ_GEN.R002C0CB924
RisingDownloader.Tugspay!1.A14B (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetW32/Generic.AC.1B31A5!tr
AVGWin32:DomaIQ-CC [PUP]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Tugspay.A?

TrojanDownloader:Win32/Tugspay.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment