Categories: Ransom

Generic.Ransom.Spora.9699AEA8 removal

The Generic.Ransom.Spora.9699AEA8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Spora.9699AEA8 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Windows Management Instrumentation (WMI) attempted to create a process
  • Windows Management Instrumentation (WMI) attempted to execute a command or scripting utility
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Suspicious wmic.exe use was detected

How to determine Generic.Ransom.Spora.9699AEA8?


File Info:

name: 8A566B2E56550D4027CE.mlwpath: /opt/CAPEv2/storage/binaries/a21c65f49b4e0cb91a5d7c5ed2f7e322642184c05b7571a43632a53b6dd2d8e9crc32: CC78AC82md5: 8a566b2e56550d4027ce3c90ac85e3fasha1: 09693992f8e676df6fa8191b740a97935c527ea3sha256: a21c65f49b4e0cb91a5d7c5ed2f7e322642184c05b7571a43632a53b6dd2d8e9sha512: b73d6e7677fca0a55fac0777d120e806ef243fefece36f9152570029194496854ef8fae020eb3f98d43842a9b0baa51dbf91fc48ad54271c76b0f362d897e04assdeep: 1536:0MaI6vP6feZZGFfy6O/WNZ/+l5GGcm4bCufwki:0Ma3Kf1Ffygbmlor80type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14E83C0311D95B29AE563C474F431EA0E39B6D2B6DDE3CF9181402A1CE5E9483E6F1F88sha3_384: c311a09f18e326aeb011b5c372ba76606d604e364da4e1197034bda6e98211e84c6c953a6f1b1e0e2b0fff5ba1a00c53ep_bytes: 81ec8c000000535556576a01ff15b410timestamp: 2017-02-17 06:49:35

Version Info:

0: [No Data]

Generic.Ransom.Spora.9699AEA8 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10103
MicroWorld-eScan DeepScan:Generic.Ransom.Spora.9699AEA8
FireEye Generic.mg.8a566b2e56550d40
McAfee GenericRXAA-AA!8A566B2E5655
Cylance Unsafe
Zillya Trojan.Spora.Win32.1352
Sangfor Ransom.Win32.Spora_2.se2
K7AntiVirus Trojan ( 0050d38c1 )
Alibaba Ransom:Win32/Spora.47057b1a
K7GW Trojan ( 0050d38c1 )
Cybereason malicious.e56550
BitDefenderTheta AI:Packer.70036B7D1F
Cyren W32/Spora.G.gen!Eldorado
Symantec Ransom.Spora!gm
ESET-NOD32 a variant of Win32/Filecoder.Spora.A
TrendMicro-HouseCall Ransom_Cryptolocker.R002C0DB222
Paloalto generic.ml
ClamAV Win.Ransomware.Spora-6369812-0
Kaspersky Trojan-Ransom.Win32.Spora.dox
BitDefender DeepScan:Generic.Ransom.Spora.9699AEA8
NANO-Antivirus Trojan.Win32.Filecoder.elmqyz
ViRobot Trojan.Win32.Z.Spora.81920
Tencent Win32.Trojan.Filecoder.Ebgw
Emsisoft DeepScan:Generic.Ransom.Spora.9699AEA8 (B)
McAfee-GW-Edition BehavesLike.Win32.Mydoom.mh
Sophos Troj/Spora-G
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.atyly
Avira TR/Dropper.Gen
MAX malware (ai score=85)
Gridinsoft Ransom.Win32.Ransom.sa
Microsoft Ransom:Win32/Cryptolocker.PDP!MTB
GData Win32.Worm.Spora.M
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Gen
VBA32 BScope.TrojanRansom.Spora
ALYac Trojan.Ransom.Spora
Malwarebytes Ransom.Spora
APEX Malicious
Rising Ransom.Spora!8.E3EE (CLOUD)
Yandex Trojan.GenAsa!iaMCWC8c9/o
Ikarus Trojan-Ransom.Spora
Fortinet W32/Spora.A!tr.ransom
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Ransom.Spora.9699AEA8?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago