Trojan

TrojanDownloader:Win32/Tugspay.A removal guide

Malware Removal

The TrojanDownloader:Win32/Tugspay.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tugspay.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Tugspay.A?


File Info:

name: B711D6B5C7DB420A5877.mlw
path: /opt/CAPEv2/storage/binaries/b49060fe310d23e1ee99207aef4eb3467afe01ae6e592ec1bb3cf77c71733d15
crc32: 1AFA979F
md5: b711d6b5c7db420a5877ca0380833e10
sha1: 8dce4b2bc2a57acccc2f889cf0191284e96c3dd6
sha256: b49060fe310d23e1ee99207aef4eb3467afe01ae6e592ec1bb3cf77c71733d15
sha512: a8d922173f07da130a3f40bb1dc05795a6a4a9261ac42f9ae46544fe4cea62d5b8d95e9e6280a6d86c3d209385691f93c07146de7b73e9633789807091337522
ssdeep: 12288:ewViywwhjl3a+atygEb1j8ThKQAILQAIX4Bes:liywKR0FEZQFKVILVIX4T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112F4BE0133A88A21D5BE0FBA80A1871143B9BE538B97FB8F4FE559D91D713C0D729693
sha3_384: af02ca7065ee6882e034541f507e1f5268e18f457b1ab3b738aadb505b2014f1818997ff15c02b4c7c79e3ab1c4271fa
ep_bytes: e8a02f0000e939feffffe9361b00003b
timestamp: 2014-05-19 09:12:03

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tugspay.A also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.DomaIQ.2!c
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Application.Bundler.DomaIQ.H
ClamAVWin.Adware.Domaiq-1
FireEyeGeneric.mg.b711d6b5c7db420a
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighBehavesLike.Win32.Generic.bh
ALYacDropped:Application.Bundler.DomaIQ.H
Cylanceunsafe
ZillyaAdware.DomaIQ.Win32.295
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 005323b31 )
AlibabaAdWare:Win32/DomaIQ.2d302e09
K7GWUnwanted-Program ( 005323b31 )
ArcabitApplication.Bundler.DomaIQ.H
BaiduWin32.Adware.DomnIQ.k
VirITAdware.Win32.Generic.AI
SymantecPUA.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/DomaIQ.BB potentially unwanted
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.MSIL.DomaIQ.heur
BitDefenderDropped:Application.Bundler.DomaIQ.H
NANO-AntivirusRiskware.Win32.Lollipop.dawwna
SUPERAntiSpywarePUP.DomaIQ/Variant
AvastWin32:DomaIQ-CC [PUP]
TencentAdware.Win32.Domaiq.16000414
EmsisoftApplication.Downloader (A)
F-SecurePotentialRisk.PUA/DomaIQ.Gen
DrWebTrojan.Siggen8.6002
VIPREDropped:Application.Bundler.DomaIQ.H
TrendMicroTROJ_GEN.R002C0CB424
Trapminemalicious.high.ml.score
SophosDomaIQ pay-per install (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdWare/MSIL.rm
GoogleDetected
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare[AdWare]/MSIL.DomaIQ
Kingsoftmalware.kb.a.998
XcitiumApplication.Win32.DomaIQ.DD@5ab2ja
MicrosoftTrojanDownloader:Win32/Tugspay.A
ViRobotAdware.Domaiq.724752
ZoneAlarmnot-a-virus:HEUR:AdWare.MSIL.DomaIQ.heur
GDataDropped:Application.Bundler.DomaIQ.H
VaristW32/A-56473016!Eldorado
AhnLab-V3PUP/Win32.DomaIQ.R112685
Acronissuspicious
McAfeeCryptDomaIQ
MAXmalware (ai score=99)
VBA32BScope.Adware.MSIL.DomaIQ
MalwarebytesGeneric.Malware.AI.DDS
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallTROJ_GEN.R002C0CB424
RisingDownloader.Tugspay!1.A14B (CLASSIC)
YandexPUA.DomaIQ!4Pn6jt/Ui7c
IkarusPUA.DomaIQ
MaxSecureAdware.WIN32.Lollipop.brsc_220668
FortinetW32/Generic.AC.1BCA3D!tr
AVGWin32:DomaIQ-CC [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove TrojanDownloader:Win32/Tugspay.A?

TrojanDownloader:Win32/Tugspay.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment