Categories: PUASpy

PUA:Win32/SpyGo removal tips

The PUA:Win32/SpyGo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUA:Win32/SpyGo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PUA:Win32/SpyGo?


File Info:

name: 4481B15C74D673697ADD.mlwpath: /opt/CAPEv2/storage/binaries/8b60e9fa2a5e9b4a39baa5c02a7a914b4f9d3fd5be86367b7ad11b3b648b1ef9crc32: 44AE35BBmd5: 4481b15c74d673697addf1ada22578d9sha1: 5d59284ec8e5e5a39648a24041d4c7cdace0f9efsha256: 8b60e9fa2a5e9b4a39baa5c02a7a914b4f9d3fd5be86367b7ad11b3b648b1ef9sha512: f29a7b044c7c0878e2e67ee3ec6972fa842845e7ed55a0528a41643f2f3a140aa9e29e90ebdb06271e1ff7bb1eabb315ec2ba0dfc61c0fcf7c046de330a05d5essdeep: 196608:9HS52KK2WY4WyhGvim9aZgTikH7j9CoO0dH9wSc2:9K252WY4WzFaSTikbjLOwKH2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T161A633BFA0E0B2E7F58D4F391874877198F194CBD0D391412AED4258E4ECFA62D96887sha3_384: 3f3dd3ce03cb0f73be268cf152dcea4de6c7b8db2dc0ba45d351ba1f8c53309ba3b15c3ee4b5ee2c3e22a78db51852a4ep_bytes: eb0800286f000000000060e800000000timestamp: 2024-03-24 11:18:08

Version Info:

CompanyName: ztjal.infoFileDescription: elonaplus lts 汉化版主程序FileVersion: 1.0.0.7InternalName: elonaplus_lts.exeLegalCopyright: Copyright (C) 2024 ztjal.infoOriginalFilename: elonaplus.exeProductName: elonaplus 长期支持版ProductVersion: 1.0.1.13Translation: 0x0804 0x04b0

PUA:Win32/SpyGo also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.35710074
FireEye Trojan.Generic.35710074
Cylance unsafe
Sangfor PUP.Win32.Enigma.V5mz
Alibaba Trojan:Win32/Enigma.8614f4c6
K7GW Trojan ( 0058c50b1 )
K7AntiVirus Trojan ( 0058c50b1 )
BitDefenderTheta Gen:NN.ZexaF.36802.@F1@a09Wwzpj
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Packed.Enigma.CE
APEX Malicious
BitDefender Trojan.Generic.35710074
Emsisoft Trojan.Generic.35710074 (B)
VIPRE Trojan.Generic.35710074
Trapmine malicious.high.ml.score
Sophos Generic Reputation PUA (PUA)
Google Detected
Microsoft PUA:Win32/SpyGo
Arcabit Trojan.Generic.D220E47A
GData Win32.Trojan.Agent.G2XF9U
ALYac Trojan.Generic.35710074
MAX malware (ai score=83)
Ikarus Trojan.Win64.Enigma
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
DeepInstinct MALICIOUS

How to remove PUA:Win32/SpyGo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago