Spy Trojan

About “TrojanSpy:Win32/Tiop.A” infection

Malware Removal

The TrojanSpy:Win32/Tiop.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Tiop.A virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanSpy:Win32/Tiop.A?


File Info:

name: D09FACD863C399B01D63.mlw
path: /opt/CAPEv2/storage/binaries/2dd56cbc04f206543f34e8cfc8bfa2993c3c80bf8486e311bda29bd54c9e2b3c
crc32: F63CEF2C
md5: d09facd863c399b01d6347440b51e5cf
sha1: 0f87bd128d31e0043b4223211db0496372a5a8f2
sha256: 2dd56cbc04f206543f34e8cfc8bfa2993c3c80bf8486e311bda29bd54c9e2b3c
sha512: 06262dbe9a1484e33de861fd95f89ecfce3d2fba4f4561dbe65f2358774e2a9ad4a92644e19068a6b33a18ebcac4dc2c13cc49c2e22913bad4864c1470b05e6c
ssdeep: 1536:3EbMs6DZ8vp2f89uEYFHlbnt0DfCEfyHHe7EgUOhCSgo44bO8bDs7oV:3sMbF0Wk7fyn8CKbD1V
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F8B37D02794481BED39600303AEC73B7052DA8745ADB649B3B47DA5A9CB64F2763FB07
sha3_384: 690785bbb57ba5c6e83f2f871cd70e16c30f977446040933c67aa585a2a31ada6222529f00a8d3ccd28b52142cd2eb2f
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2011-08-13 12:33:47

Version Info:

0: [No Data]

TrojanSpy:Win32/Tiop.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.WOW.lxZx
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ser.Ursu.7734
FireEyeGeneric.mg.d09facd863c399b0
SkyhighBehavesLike.Win32.PWSOnlineGames.cm
McAfeeGeneric PWS.ve
MalwarebytesMalware.AI.3095440225
ZillyaTrojan.WOW.Win32.10531
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanSpy:Win32/OnLineGames.dd533aca
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ser.Ursu.D1E36
BitDefenderThetaAI:Packer.A5C49B0C20
VirITTrojan.Win32.OLG.BTZG
SymantecInfostealer.Gampass
ESET-NOD32a variant of Win32/PSW.OnLineGames.PHB
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT_012358.TOMB
ClamAVWin.Malware.Onlinegames-9945703-0
KasperskyTrojan-GameThief.Win32.WOW.tacj
BitDefenderGen:Variant.Ser.Ursu.7734
NANO-AntivirusTrojan.Win32.WOW.srajo
AvastWin32:PWSX-gen [Trj]
TencentTrojan.PSW.Win32.OnLineGames.sdg
TACHYONTrojan-PWS/W32.WebGame.113664.BV
EmsisoftGen:Variant.Ser.Ursu.7734 (B)
BaiduWin32.Trojan-PSW.OLGames.af
F-SecureTrojan.TR/PSW.OnGame.44578
DrWebTrojan.PWS.Gamania.42987
VIPREGen:Variant.Ser.Ursu.7734
TrendMicroTROJ_AGENT_012358.TOMB
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan-PWS.OnlineGames
JiangminTrojan/PSW.WOW.evj
GoogleDetected
AviraTR/PSW.OnGame.44578
VaristW32/OnlineGames.GT.gen!Eldorado
Antiy-AVLTrojan[GameThief]/Win32.WOW
Kingsoftmalware.kb.a.1000
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojanSpy:Win32/Tiop.A
ViRobotTrojan.Win32.A.PSW-Wow.113664.A
ZoneAlarmTrojan-GameThief.Win32.WOW.tacj
GDataGen:Variant.Ser.Ursu.7734
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Onlinegamehack102.Gen
VBA32TrojanPSW.WOW
ALYacGen:Variant.Ser.Ursu.7734
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingStealer.OnlineGames!1.64AA (CLASSIC)
YandexTrojan.PWS.OnLineGames!UxrxJx/XfQQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/OnlineGames.OYL!tr.pws
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/OnLineGames.PHB

How to remove TrojanSpy:Win32/Tiop.A?

TrojanSpy:Win32/Tiop.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment