Trojan

TrojanDownloader:Win32/Tugspay.A removal guide

Malware Removal

The TrojanDownloader:Win32/Tugspay.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tugspay.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Tugspay.A?


File Info:

name: B994B72EA25473A8259D.mlw
path: /opt/CAPEv2/storage/binaries/a8da3b700bbf0240e788dd4c37c17436e0821d931f5ecac78258cb172a0121cd
crc32: 49317E19
md5: b994b72ea25473a8259da80e82476d20
sha1: e50b18d493e944781afb5376200c71821214d1ec
sha256: a8da3b700bbf0240e788dd4c37c17436e0821d931f5ecac78258cb172a0121cd
sha512: 507978b5c187d26bd65428c02990e9ae0d5adf3c9b5cee51e2988c8a8008e72a17ad01ba52edcb50348ce7b7a81956591126ac804eefc7cfb7fa26836f684d50
ssdeep: 6144:OEpLaPZZc6XKADMZ/Mnoo0wToPdL8o/FBohRYSP/6JADD8by0caQiJY65w:RpA/cgwZ/Moo0wTYoDLSADK35w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172948D093694C933C9BE0FB5902282558BB9A717560BF78F2DCA65FD1E95390E7032CB
sha3_384: 17f876442e71e7f10b2edfbcd946b7dfa0cc934f9445813145cdb5b148f6bc38bae4b38031883b68fbd4484f887c0556
ep_bytes: e8232e0000e979feffff6a0c6840f241
timestamp: 2014-04-02 16:05:48

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tugspay.A also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
ClamAVWin.Adware.Domaiq-1
FireEyeGeneric.mg.b994b72ea25473a8
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighGenericRXCI-YA!B994B72EA254
McAfeeGenericRXCI-YA!B994B72EA254
Cylanceunsafe
ZillyaAdware.Lollipop.Win32.105
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004a8e8a1 )
AlibabaAdWare:Win32/DomaIQ.ceca1f9d
K7GWUnwanted-Program ( 004a8e8a1 )
VirITAdware.Win32.DomaIQ.CD
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/DomaIQ.BB potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.Lollipop.ageb
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.Lollipop.cwwzwn
SUPERAntiSpywarePUP.DomaIQ/Variant
AvastWin32:DomaIQ-CC [PUP]
TencentAdware.Win32.Lollipop.f
TACHYONTrojan-Clicker/W32.Lollipop.441808
EmsisoftApplication.Bundler.DomaIQ.Q (B)
BaiduWin32.Adware.DomnIQ.b
F-SecurePotentialRisk.PUA/DomaIQ.Gen
DrWebTrojan.Domaiq.212
VIPREApplication.Bundler.DomaIQ.Q
Trapminemalicious.high.ml.score
SophosDomaIQ pay-per install (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10PH8RR
JiangminAdWare/MSIL.qq
WebrootPua.Tuguu.Gen
GoogleDetected
AviraPUA/DomaIQ.Gen
Antiy-AVLGrayWare[AdWare]/Win32.Lollipop
Kingsoftmalware.kb.a.989
XcitiumApplication.Win32.DomaIQ.PUP@58rjby
ArcabitApplication.Bundler.DomaIQ.Q
ZoneAlarmnot-a-virus:AdWare.Win32.Lollipop.ageb
MicrosoftTrojanDownloader:Win32/Tugspay.A
VaristW32/A-2ed7800b!Eldorado
AhnLab-V3PUP/Win32.DomaIQ.R105581
Acronissuspicious
VBA32BScope.Adware.MSIL.DomaIQ
ALYacApplication.Bundler.DomaIQ.Q
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingDownloader.Tugspay!1.A14B (CLASSIC)
YandexPUA.Lollipop!b1AQBJO1EAw
IkarusAdWare.DomaIQ
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetW32/Generic.AC.1A4D7B!tr
AVGWin32:DomaIQ-CC [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (D)

How to remove TrojanDownloader:Win32/Tugspay.A?

TrojanDownloader:Win32/Tugspay.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment