Categories: Ransom

Generic.Ransom.Spora.6F6D9BB5 removal instruction

The Generic.Ransom.Spora.6F6D9BB5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Spora.6F6D9BB5 virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.bing.com

How to determine Generic.Ransom.Spora.6F6D9BB5?


File Info:

crc32: E1D0BE9Fmd5: 3b80deb6d55cb0bb8560afd22238885cname: 3B80DEB6D55CB0BB8560AFD22238885C.mlwsha1: dfa890f45879a489198e27d537a805ca58a2fc8esha256: 903f891d6489935b69f24590ca74b900bebf849552897406885582427ae39984sha512: c0f096326d5deb8d0ac64c5596c41fb84fb9fe8d7ed67df403bca271f5d7412692575b61eb75fcbc5f1c40f984c76baf34ec4f186d7f2b348dd87f782de36190ssdeep: 384:JXwiwD51ZqSLZ+Urx0tU9CG0cFzMxVe4Mk4EKJCI+M0el/WY5Yfy:JgjaSoUlGOQpQk4l0el/WOYfytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Spora.6F6D9BB5 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10103
ClamAV Win.Ransomware.Spora-6369812-0
CAT-QuickHeal Ransom.Genasom.A4
ALYac Trojan.Ransom.Spora
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.4480
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/Spora.1a3b472d
K7GW Trojan ( 0050d38c1 )
K7AntiVirus Trojan ( 0050d38c1 )
Cyren W32/Spora.G.gen!Eldorado
Symantec Ransom.Spora
ESET-NOD32 a variant of Win32/Filecoder.Spora.A
APEX Malicious
Avast Win32:Spora-A [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Spora.dot
BitDefender DeepScan:Generic.Ransom.Spora.6F6D9BB5
NANO-Antivirus Trojan.Win32.Filecoder.emazsc
MicroWorld-eScan DeepScan:Generic.Ransom.Spora.6F6D9BB5
Tencent Win32.Trojan.Raas.Auto
Ad-Aware DeepScan:Generic.Ransom.Spora.6F6D9BB5
Sophos ML/PE-A + Troj/Spora-G
Comodo Malware@#3p7yosztufc30
BitDefenderTheta AI:Packer.4032D5B61F
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_SPORA.THCOG
FireEye Generic.mg.3b80deb6d55cb0bb
Emsisoft DeepScan:Generic.Ransom.Spora.6F6D9BB5 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.atphf
Webroot W32.Ransom.Gen
Avira TR/Crypt.ZPACK.Gen
eGambit Unsafe.AI_Score_97%
Antiy-AVL Trojan/Generic.ASMalwS.1EBA24E
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Spora.A
Arcabit DeepScan:Generic.Ransom.Spora.6F6D9BB5
ZoneAlarm Trojan-Ransom.Win32.Spora.dot
GData Win32.Worm.Spora.M
AhnLab-V3 Trojan/Win32.Gen
Acronis suspicious
VBA32 BScope.TrojanRansom.Spora
MAX malware (ai score=100)
Malwarebytes Ransom.Spora
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_SPORA.THCOG
Rising Trojan.Generic@ML.100 (RDML:HJ7EgCoJg/yuQvF8gDAF8A)
Yandex Trojan.GenAsa!iaMCWC8c9/o
Ikarus Trojan-Ransom.Spora
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Spora.A!tr.ransom
AVG Win32:Spora-A [Trj]
Paloalto generic.ml

How to remove Generic.Ransom.Spora.6F6D9BB5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago