Trojan

TrojanDownloader:Win32/Tugspay.A removal tips

Malware Removal

The TrojanDownloader:Win32/Tugspay.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tugspay.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Tugspay.A?


File Info:

name: A781753DF4AC86486521.mlw
path: /opt/CAPEv2/storage/binaries/7d9ab6eb89a766f9b63369733297f91cc2d0634e8b0b9e09c8beba885bc0e125
crc32: 93424771
md5: a781753df4ac8648652103cf2acab160
sha1: 30dde1186ebaecfee3be358aea9390b4696e2f6f
sha256: 7d9ab6eb89a766f9b63369733297f91cc2d0634e8b0b9e09c8beba885bc0e125
sha512: 106ab0c6c6fc7e3dccb77e6a8cb9b080c0d01b3a0199c5f3f4ac2cd103f6c12aaa499aa7e45323db99f33fa903f4048743aebe12b8c6d9758a2946c9022f5444
ssdeep: 12288:uMKMxKOU2lU7LXCl8EzBbjEtyYRHQQsfs1vV:xNB2XX1FwQsfs1N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186B4AE053BC88932E57F0EB591A0825153B5EA978747FBCF3EC924EE19F1391A712683
sha3_384: 5f5045d5bc55aee412fab4a653ba180e8eeacdda7895273da37343401a5fe143b43843085611973fef2281b657711c43
ep_bytes: e8732c0000e939feffff558bec837d08
timestamp: 2014-04-25 17:58:16

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tugspay.A also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanApplication.Bundler.DomaIQ.Q
ClamAVWin.Adware.Domaiq-1
FireEyeGeneric.mg.a781753df4ac8648
CAT-QuickHealAdware.DomaIQ.BT5
SkyhighBehavesLike.Win32.Generic.gh
McAfeePUP-FJS
Cylanceunsafe
ZillyaAdware.DomaIQ.Win32.254
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 005867981 )
AlibabaAdWare:Win32/DomaIQ.94d15885
K7GWUnwanted-Program ( 005867981 )
VirITAdware.Win32.DomaIQ.CM
SymantecPUA.MyPCBackup
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/DomaIQ.BB potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.MSIL.DomaIQ.heur
BitDefenderApplication.Bundler.DomaIQ.Q
NANO-AntivirusRiskware.Win32.Lollipop.cyidtu
SUPERAntiSpywareAdware.DomaIQ/Variant
AvastWin32:DomaIQ-CC [PUP]
SophosDomaIQ pay-per install (PUA)
BaiduWin32.Adware.DomnIQ.b
F-SecurePotentialRisk.PUA/DomaIQ.Gen
DrWebTrojan.DownLoader9.62498
VIPREApplication.Bundler.DomaIQ.Q
Trapminemalicious.high.ml.score
EmsisoftApplication.Downloader (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10PH8RR
JiangminAdWare/MSIL.qy
VaristW32/A-70cac74e!Eldorado
AviraPUA/DomaIQ.Gen
MAXmalware (ai score=99)
Antiy-AVLGrayWare[AdWare]/Win32.Lollipop
Kingsoftmalware.kb.a.994
XcitiumApplicUnwnt@#3lls5uw1erd2c
ArcabitApplication.Bundler.DomaIQ.Q
ZoneAlarmnot-a-virus:HEUR:AdWare.MSIL.DomaIQ.heur
MicrosoftTrojanDownloader:Win32/Tugspay.A
GoogleDetected
AhnLab-V3PUP/Win32.DomaIQ.R106694
Acronissuspicious
ALYacApplication.Bundler.DomaIQ.Q
TACHYONTrojan-Clicker/W32.Lollipop.502280
VBA32BScope.Adware.MSIL.DomaIQ
MalwarebytesGeneric.Malware.AI.DDS
PandaPUP/MultiToolbar.A
RisingDownloader.Tugspay!1.A14B (CLASSIC)
YandexPUA.Lollipop!TE2Gekp4TXQ
IkarusAdWare.DomaIQ
MaxSecureAdware.W32.NSIS.DomaIQ.gen
FortinetRiskware/DomaIQ.BB
AVGWin32:DomaIQ-CC [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (D)

How to remove TrojanDownloader:Win32/Tugspay.A?

TrojanDownloader:Win32/Tugspay.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment