Spy

Win32/Spy.Tuscas.J (file analysis)

Malware Removal

The Win32/Spy.Tuscas.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Tuscas.J virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Spy.Tuscas.J?


File Info:

crc32: B8D49875
md5: c483dda878fb765cafc35240d72a96e1
name: C483DDA878FB765CAFC35240D72A96E1.mlw
sha1: acee838a87a3a7700d38a653e50a4294fbaf0473
sha256: 0cb2efd532be21c063ee33ba68f6f14168b227731b7dc53e9aefbb45b57a8d87
sha512: 4d0e6a08f033f4971236a96e0f19fbb615be4d5c1df23cb8899f0a17cc21a7391ebec268f3143291ea8a7c176de621b9aa4cc5c210afaf3fe76edc19c7acea82
ssdeep: 48:SeGlXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7t9RuqSxp:gWLkFfNnOKYloIQ2pm2pbYSDxE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Tuscas.J also known as:

BkavW32.FamVT.TuscasTTc.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Injector.Doboc.C
CAT-QuickHealVirTool.CeeInject.A5
ALYacTrojan.Injector.Doboc.C
CylanceUnsafe
VIPRERiskTool.Win32.ProcessPatcher.Sml!cobra (v) (not malicious)
SangforMalware
K7AntiVirusSpyware ( 004c35b01 )
BitDefenderTrojan.Injector.Doboc.C
K7GWSpyware ( 004c35b01 )
Cybereasonmalicious.878fb7
BaiduWin32.Trojan.Kryptik.iq
CyrenW32/SecRisk-ProcessPatcher-Sml-
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Trojan.Agent-1267200
KasperskyTrojan-Spy.Win32.Agent.cvbc
AlibabaTrojanSpy:Win32/CeeInject.cc0d09b8
NANO-AntivirusTrojan.Win32.Hijacker.dowmio
ViRobotTrojan.Win32.Ursnif.5632
RisingTrojan.Spy.Win32.Tuscas.a (CLASSIC)
Ad-AwareTrojan.Injector.Doboc.C
EmsisoftTrojan.Injector.Doboc.C (B)
ComodoTrojWare.Win32.Ursnif.KIL@5jjifs
F-SecureTrojan.TR/Hijacker.Gen
DrWebTrojan.Siggen6.36627
ZillyaTrojan.Tuscas.Win32.8
TrendMicroTSPY_URSNIF.SM3
McAfee-GW-EditionBehavesLike.Win32.Generic.zt
MaxSecureTrojan.Spy.Agent.cvbc
FireEyeGeneric.mg.c483dda878fb765c
SophosML/PE-A + Troj/Agent-BBKO
IkarusTrojan-Spy.Agent
JiangminTrojanSpy.Agent.xmv
WebrootW32.Rogue.Gen
AviraTR/Hijacker.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftVirTool:Win32/CeeInject
ArcabitTrojan.Injector.Doboc.C
ZoneAlarmTrojan-Spy.Win32.Agent.cvbc
GDataTrojan.Injector.Doboc.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Hijacker.C761116
Acronissuspicious
McAfeeGenericRXFE-NO!C483DDA878FB
TACHYONTrojan-Spy/W32.Agent.5632.N
VBA32TrojanSpy.Agent
MalwarebytesGeneric.Trojan.Dropper.DDS
PandaTrj/Tuscas.A
ESET-NOD32Win32/Spy.Tuscas.J
TrendMicro-HouseCallTSPY_URSNIF.SM3
TencentMalware.Win32.Gencirc.10b0cca8
YandexTrojan.GenAsa!87u2/jsQ+Dc
SentinelOneStatic AI – Malicious PE – Spyware
eGambitUnsafe.AI_Score_91%
FortinetW32/Tuscas.J!tr
BitDefenderThetaGen:NN.ZexaF.34804.auW@aOjNouoi
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Doboc.F

How to remove Win32/Spy.Tuscas.J?

Win32/Spy.Tuscas.J removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment