Trojan

About “TrojanDownloader:Win32/Tugspay.A” infection

Malware Removal

The TrojanDownloader:Win32/Tugspay.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tugspay.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Tugspay.A?


File Info:

name: B7B972FEAEA4C315D855.mlw
path: /opt/CAPEv2/storage/binaries/f2c0444f41a77c56b021280e09191faaeb1e28dce35724ad05b52ee9dd11d024
crc32: C1D94983
md5: b7b972feaea4c315d8552b4f46dd8830
sha1: 096858ba460f34aeaa91cbfaee012b6084aade0d
sha256: f2c0444f41a77c56b021280e09191faaeb1e28dce35724ad05b52ee9dd11d024
sha512: 3237005beb1a142ec6e00a0a8bf67ec673f45e19339681752037000d8e2536c05c5a7396e0caf59e095ae65ac2e9648412ecfbfe41823ac63be612f2d7884ad2
ssdeep: 12288:tdBjxcXr8l5V0Z9773HA77RZ8m+HshG2OYKDZOsJXjSwUa:Rxc7Uv278nRZ8WhiYuM4jpV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112E45A2977AFED65D42E1AB784A1C56412B6B8078E82E77BBECD2FCF0C713894501193
sha3_384: 9920af0485803f6be0284543ef43946f398a40bc872f34cb3f86099a14cb0a135c44797c9a4697839e26b6e73f294fa5
ep_bytes: e8462d0000e939feffffe9d2170000ff
timestamp: 2014-05-09 17:08:53

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tugspay.A also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.Generic.lZ0B
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
FireEyeGeneric.mg.b7b972feaea4c315
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighBehavesLike.Win32.Generic.jh
McAfeeCryptDomaIQ
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.DomaIQ.Win32.290
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b9d501 )
AlibabaAdWare:MSIL/DomaIQ.8e700a6a
K7GWAdware ( 004b9d501 )
Cybereasonmalicious.eaea4c
VirITTrojan.Win32.Domaiq.IE
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32MSIL/DomaIQ.B potentially unwanted
APEXMalicious
ClamAVWin.Adware.Domaiq-1
Kasperskynot-a-virus:HEUR:AdWare.MSIL.DomaIQ.heur
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.Lollipop.dvstgl
SUPERAntiSpywarePUP.DomaIQ/Variant
AvastWin32:DomaIQ-CC [PUP]
SophosDomaIQ pay-per install (PUA)
F-SecurePotentialRisk.PUA/DomaIQ.Gen
DrWebTrojan.DownLoader11.33928
VIPREApplication.Bundler.DomaIQ.Q
TrendMicroTROJ_GEN.R002C0CAU24
Trapminemalicious.high.ml.score
EmsisoftApplication.Downloader (A)
IkarusAdWare.DomaIQ
JiangminAdWare/MSIL.rh
ALYacApplication.Bundler.DomaIQ.Q
WebrootW32.Adware.Gen
VaristW32/A-ade5969e!Eldorado
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare[AdWare]/Win32.Lollipop
MicrosoftTrojanDownloader:Win32/Tugspay.A
XcitiumMalware@#3tr0cuihmg1jc
ArcabitApplication.Bundler.DomaIQ.Q
ViRobotAdware.Domaiq.706624
ZoneAlarmnot-a-virus:HEUR:AdWare.MSIL.DomaIQ.heur
GDataWin32.Trojan.PSE.141FS7S
AhnLab-V3Win-PUP/DomaIQ.Gen
VBA32BScope.Adware.MSIL.DomaIQ
GoogleDetected
MAXmalware (ai score=99)
Cylanceunsafe
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallTROJ_GEN.R002C0CAU24
RisingDownloader.Tugspay!1.A14B (CLASSIC)
YandexPUA.Lollipop!Gqth2FVI9IU
SentinelOneStatic AI – Malicious PE
MaxSecurenot-a-virus:Adware.Lolipop.gen
FortinetAdware/Lollipop
AVGWin32:DomaIQ-CC [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove TrojanDownloader:Win32/Tugspay.A?

TrojanDownloader:Win32/Tugspay.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment