Ransom

What is “Generic.Ransom.Spora.02384AA7”?

Malware Removal

The Generic.Ransom.Spora.02384AA7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Spora.02384AA7 virus can do?

  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Clears web history
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Spora.02384AA7?


File Info:

crc32: 6589CB70
md5: 589e5126bbac75a301844b912fa8d3af
name: 589E5126BBAC75A301844B912FA8D3AF.mlw
sha1: b2a9d9ec83b54917701dc4cc51e8d8bc483c10fa
sha256: 76e7e5a13ac62d9d11f47fa9aee638e428c62c92efad500b83acea2ba61f24f3
sha512: 5203481f0a5679ac7d87255c85bbf7c3b0c0b4fe5c34727f18254c570ef45858f7cb121907e2aa668d1d90154fa9fab3322f1a8d946d340c858c2262c521f1a6
ssdeep: 12288:dTBhy75adkZWFlUygfw2R+c4e9mpdia669gfjcuHm+w/zcmdOyLqX9HVz8f872y:RBE71wq9bspca6mgfjpHxzWqNH58fr
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Ransom.Spora.02384AA7 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Spora.02384AA7
CylanceUnsafe
Cybereasonmalicious.6bbac7
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyVHO:Trojan-Ransom.Win32.Convagent.gen
BitDefenderGeneric.Ransom.Spora.02384AA7
MicroWorld-eScanGeneric.Ransom.Spora.02384AA7
Ad-AwareGeneric.Ransom.Spora.02384AA7
F-SecureTrojan.TR/Crypt.XPACK.Gen
BitDefenderThetaGen:NN.ZexaF.34758.UmGfaevrbzh
McAfee-GW-EditionBehavesLike.Win32.Autorun.bc
FireEyeGeneric.mg.589e5126bbac75a3
EmsisoftGeneric.Ransom.Spora.02384AA7 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C687
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitGeneric.Ransom.Spora.02384AA7
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.Generic
GDataGeneric.Ransom.Spora.02384AA7
AhnLab-V3Trojan/Win32.Wacatac.C4190983
MAXmalware (ai score=83)
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazr+z1QM89FPPSk5IXpRoTt4)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen

How to remove Generic.Ransom.Spora.02384AA7?

Generic.Ransom.Spora.02384AA7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment