Trojan

TrojanDownloader:Win32/Tugspay.A removal tips

Malware Removal

The TrojanDownloader:Win32/Tugspay.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tugspay.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Tugspay.A?


File Info:

name: 8DF458C28B4E404B7168.mlw
path: /opt/CAPEv2/storage/binaries/9644b050f39fcfd03a2a52807517ca4631a1d1080b45c8f011da8a7ac6f2c38b
crc32: E4713FB1
md5: 8df458c28b4e404b7168a176f4679e50
sha1: d26da3176f6d413fc64ccd88e6b1230f53930460
sha256: 9644b050f39fcfd03a2a52807517ca4631a1d1080b45c8f011da8a7ac6f2c38b
sha512: 08a733c62d7ac0dbe732fe2cb5f856a9fc029e56fe0739f5bd42bf9b547b2d4483899199b12fb79bfeb452d53a08d821bb8db9ec68715b47f5f1a6a50073fe62
ssdeep: 6144:GrnIeBB49gEb7yGfsMxA8upEXO3FcERZg0jC7DzfdbT25ANb84usKieWP6hDYdRy:Ynzu9gEb7yr3pIO1cigpzfdbTNKJlYdQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2D49F0826E88737E5BE8FBE90B06A019B36BC97A7D3FB9F4BC410D61551340DD126A7
sha3_384: d1baf4d58379f712ab433ccfbdf44d0249870102765c5e7afffc1a51ad7c8fbb4b04a999fddf78aaea775f27a080e854
ep_bytes: e8522d0000e939feffffe9e2180000ff
timestamp: 2014-05-12 09:57:16

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tugspay.A also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.DomaIQ.lXoF
AVGWin32:DropperX-gen [Drp]
Elasticmalicious (high confidence)
DrWebTrojan.Domaiq.184
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
FireEyeGeneric.mg.8df458c28b4e404b
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighBehavesLike.Win32.Generic.hh
McAfeePUP-FAO
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaAdWare:Win32/DomaIQ.4d3b89a6
K7GWUnwanted-Program ( 005323b31 )
K7AntiVirusUnwanted-Program ( 005323b31 )
VirITAdware.Win32.DomaIQ.DN
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/DomaIQ.BB potentially unwanted
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Adware.Domaiq-1
Kasperskynot-a-virus:AdWare.Win32.Lollipop.qp
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.Lollipop.cznjat
SUPERAntiSpywarePUP.DomaIQ/Variant
TencentMalware.Win32.Gencirc.10b17ccf
EmsisoftApplication.Downloader (A)
F-SecurePotentialRisk.PUA/DomaIQ.Gen
ZillyaAdware.DomaIQ.Win32.283
TrendMicroTROJ_GEN.R002C0CBL24
Trapminemalicious.high.ml.score
SophosDomaIQ pay-per install (PUA)
IkarusAdWare.DomaIQ
JiangminAdWare/MSIL.rk
WebrootPua.Tuguu.Gen
GoogleDetected
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare[AdWare]/Win32.Lollipop.qp
KingsoftWin32.Troj.Lollipop.qp
MicrosoftTrojanDownloader:Win32/Tugspay.A
XcitiumApplication.Win32.Lollipop.E@5il8ga
ArcabitApplication.Bundler.DomaIQ.Q
ViRobotAdware.Domaiq.607136.A
ZoneAlarmnot-a-virus:AdWare.Win32.Lollipop.qp
GDataWin32.Trojan.PSE.15FYS9V
VaristW32/Agent.ADX.gen!Eldorado
AhnLab-V3PUP/Win32.DomaIQ.R110589
Acronissuspicious
ALYacApplication.Bundler.DomaIQ.Q
VBA32BScope.Adware.MSIL.DomaIQ
MalwarebytesGeneric.Malware.AI.DDS
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallTROJ_GEN.R002C0CBL24
RisingDownloader.Tugspay!1.A14B (CLASSIC)
YandexPUA.Lollipop!M/MNIGcofp0
SentinelOneStatic AI – Malicious PE
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetW32/Agent.ADX!tr
Cybereasonmalicious.28b4e4
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Tugspay.BCD(dyn)

How to remove TrojanDownloader:Win32/Tugspay.A?

TrojanDownloader:Win32/Tugspay.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment