PUA

PUA:Win32/Spigot removal guide

Malware Removal

The PUA:Win32/Spigot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA:Win32/Spigot virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0, 0.0.0.0:13444
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A possible heap spray exploit has been detected
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine PUA:Win32/Spigot?


File Info:

name: 274F707714195CD9BAE0.mlw
path: /opt/CAPEv2/storage/binaries/abcbbf18b73b95926933132627fabb3dfd3e3e1c1c23c76ccdf048cf0e609e77
crc32: 1889702F
md5: 274f707714195cd9bae0c5f9b68b247b
sha1: a3454da6804957868f440f025c80ed9dc3766bed
sha256: abcbbf18b73b95926933132627fabb3dfd3e3e1c1c23c76ccdf048cf0e609e77
sha512: 10b684e0345106de76dac8ca21ad16a9aa476dcc16ec57872526ee20cd028385a39e09b859c5d71b2bb96d979cf9db0821d0a8be52017d2dd3e0905b74d4930a
ssdeep: 98304:ojy25FXwOGzu+q4xGYvVYjqhExm7sLFwoTTiyvcOLkrUQPasRNe+I:sDB5Gy+jGYPhSPTOP4WDNI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F41633ECECE78454EC7AC73C5571EA148307AE330ED2C60AD348EF4DA9BA6D84E50956
sha3_384: 86dd36e5afa3cdf4891595a260bf842ee37411c1f4b707b8940bb953e22ed5f6268c15b7310f563b46c848192ac4c8eb
ep_bytes: 81ecd4020000535556576a2033ed5e89
timestamp: 2012-02-24 19:20:04

Version Info:

CompanyName: Devhancer LLC
FileDescription: StarMule
FileVersion: 5.5.0.0
LegalCopyright: � Devhancer LLC
ProductName: StarMule
Translation: 0x0409 0x0000

PUA:Win32/Spigot also known as:

DrWebAdware.Spigot.132
CylanceUnsafe
K7GWAdware ( 0050dc671 )
K7AntiVirusAdware ( 0050dc671 )
ESET-NOD32a variant of Win32/Spigot.D potentially unwanted
EmsisoftApplication.Toolbar (A)
WebrootPua.Spigot
MicrosoftPUA:Win32/Spigot
VBA32BScope.Adware.Spigot
APEXMalicious
YandexRiskware.Agent!5enZinVMq8k
FortinetRiskware/Spigot

How to remove PUA:Win32/Spigot?

PUA:Win32/Spigot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment