Categories: Ransom

What is “Ransom.Spora.29 (B)”?

The Ransom.Spora.29 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Spora.29 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Greek
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • A process attempted to delay the analysis task by a long amount of time.
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom.Spora.29 (B)?


File Info:

crc32: DBA2E103md5: f5e272d2f8e69c7efecf2fa4bb862377name: F5E272D2F8E69C7EFECF2FA4BB862377.mlwsha1: e92c8edc6c5c8240f68a48a6b04e9f3b51872125sha256: cf5dd5a44fc84a83959ed279c2625d944a4e643fe5e2147f2f6fab5fe8d4b2basha512: 9b12de4ab982c113b510ac0b831c5b8640860cb0d3734d9f0ca79dabd2ceaa2d0d943f9d7e5b34ea9d083ab4e65e8ac078bbd8a1f908c10434c83a1886b40d7bssdeep: 6144:0PJZBuKrULuN4s28PHV5Y/0GS1olBBLUDrCN:0Lrei4sVt5I06BBLYctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Spora.29 (B) also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055e3991 )
Lionic Trojan.Win32.Bart.j!c
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen.60255
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ransom.Spora.29
Cylance Unsafe
Zillya Trojan.Sharik.Win32.1945
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Filecoder.de9230ba
K7GW Trojan ( 0055e3991 )
Cybereason malicious.2f8e69
Symantec Ransom.BART
ESET-NOD32 Win32/Filecoder.Bart.B
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.Spora.29
NANO-Antivirus Trojan.Win32.Ekstak.evdhuj
MicroWorld-eScan Gen:Variant.Ransom.Spora.29
Tencent Malware.Win32.Gencirc.10bead76
Ad-Aware Gen:Variant.Ransom.Spora.29
BitDefenderTheta Gen:NN.ZexaF.34126.sqW@aClh@bdG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_BART.F116IT
FireEye Generic.mg.f5e272d2f8e69c7e
Emsisoft Gen:Variant.Ransom.Spora.29 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Inject.pft
Webroot Trojan.Ransom.Bartcrypt.A
Avira HEUR/AGEN.1124226
eGambit Unsafe.AI_Score_95%
GData Gen:Variant.Ransom.Spora.29
AhnLab-V3 Malware/Win32.Generic.C1532441
McAfee GenericRXAH-IB!F5E272D2F8E6
MAX malware (ai score=100)
VBA32 Hoax.Scatter
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/CryptoBart.A
TrendMicro-HouseCall Ransom_BART.F116IT
Rising Trojan.Generic@ML.93 (RDML:448Lz4YDvkTJZIgv/97VkA)
Yandex Trojan.GenAsa!HMyXIYKmDww
Ikarus Trojan.Win32.Filecoder
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.DEEZ!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Ransom.Spora.29 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago