Ransom

Generic.Ransom.Spora.9699AEA8 removal

Malware Removal

The Generic.Ransom.Spora.9699AEA8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Spora.9699AEA8 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Windows Management Instrumentation (WMI) attempted to create a process
  • Windows Management Instrumentation (WMI) attempted to execute a command or scripting utility
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Suspicious wmic.exe use was detected

How to determine Generic.Ransom.Spora.9699AEA8?


File Info:

name: 8A566B2E56550D4027CE.mlw
path: /opt/CAPEv2/storage/binaries/a21c65f49b4e0cb91a5d7c5ed2f7e322642184c05b7571a43632a53b6dd2d8e9
crc32: CC78AC82
md5: 8a566b2e56550d4027ce3c90ac85e3fa
sha1: 09693992f8e676df6fa8191b740a97935c527ea3
sha256: a21c65f49b4e0cb91a5d7c5ed2f7e322642184c05b7571a43632a53b6dd2d8e9
sha512: b73d6e7677fca0a55fac0777d120e806ef243fefece36f9152570029194496854ef8fae020eb3f98d43842a9b0baa51dbf91fc48ad54271c76b0f362d897e04a
ssdeep: 1536:0MaI6vP6feZZGFfy6O/WNZ/+l5GGcm4bCufwki:0Ma3Kf1Ffygbmlor80
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E83C0311D95B29AE563C474F431EA0E39B6D2B6DDE3CF9181402A1CE5E9483E6F1F88
sha3_384: c311a09f18e326aeb011b5c372ba76606d604e364da4e1197034bda6e98211e84c6c953a6f1b1e0e2b0fff5ba1a00c53
ep_bytes: 81ec8c000000535556576a01ff15b410
timestamp: 2017-02-17 06:49:35

Version Info:

0: [No Data]

Generic.Ransom.Spora.9699AEA8 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10103
MicroWorld-eScanDeepScan:Generic.Ransom.Spora.9699AEA8
FireEyeGeneric.mg.8a566b2e56550d40
McAfeeGenericRXAA-AA!8A566B2E5655
CylanceUnsafe
ZillyaTrojan.Spora.Win32.1352
SangforRansom.Win32.Spora_2.se2
K7AntiVirusTrojan ( 0050d38c1 )
AlibabaRansom:Win32/Spora.47057b1a
K7GWTrojan ( 0050d38c1 )
Cybereasonmalicious.e56550
BitDefenderThetaAI:Packer.70036B7D1F
CyrenW32/Spora.G.gen!Eldorado
SymantecRansom.Spora!gm
ESET-NOD32a variant of Win32/Filecoder.Spora.A
TrendMicro-HouseCallRansom_Cryptolocker.R002C0DB222
Paloaltogeneric.ml
ClamAVWin.Ransomware.Spora-6369812-0
KasperskyTrojan-Ransom.Win32.Spora.dox
BitDefenderDeepScan:Generic.Ransom.Spora.9699AEA8
NANO-AntivirusTrojan.Win32.Filecoder.elmqyz
ViRobotTrojan.Win32.Z.Spora.81920
TencentWin32.Trojan.Filecoder.Ebgw
EmsisoftDeepScan:Generic.Ransom.Spora.9699AEA8 (B)
McAfee-GW-EditionBehavesLike.Win32.Mydoom.mh
SophosTroj/Spora-G
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.atyly
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Ransom.sa
MicrosoftRansom:Win32/Cryptolocker.PDP!MTB
GDataWin32.Worm.Spora.M
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.TrojanRansom.Spora
ALYacTrojan.Ransom.Spora
MalwarebytesRansom.Spora
APEXMalicious
RisingRansom.Spora!8.E3EE (CLOUD)
YandexTrojan.GenAsa!iaMCWC8c9/o
IkarusTrojan-Ransom.Spora
FortinetW32/Spora.A!tr.ransom
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Ransom.Spora.9699AEA8?

Generic.Ransom.Spora.9699AEA8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment