Trojan-Ransom.Win32.Mor.sp

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan-Ransom.Win32.Mor.sp detection usually means that your PC is in big danger. This malware can correctly be identified as ransomware – type of malware which ciphers your files and forces you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan-Ransom.Win32.Mor.sp detection is a malware detection you can spectate in your computer. It often appears after the preliminary activities on your computer – opening the untrustworthy e-mail, clicking the advertisement in the Web or mounting the program from dubious sources. From the second it appears, you have a short time to take action until it starts its malicious action. And be sure – it is far better not to wait for these harmful things.

What is Trojan-Ransom.Win32.Mor.sp virus?

Trojan-Ransom.Win32.Mor.sp is ransomware-type malware. It searches for the files on your disk, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this virus also does a ton of harm to your system. It alters the networking setups in order to prevent you from looking for the removal articles or downloading the antivirus. Sometimes, Trojan-Ransom.Win32.Mor.sp can also prevent the launching of anti-malware programs.

Trojan-Ransom.Win32.Mor.sp Summary

In summary, Trojan-Ransom.Win32.Mor.sp ransomware activities in the infected PC are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Anomalous file deletion behavior detected (10+);
  • Dynamic (imported) function loading detected;
  • Enumerates running processes;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • Drops a binary and executes it;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • A ping command was executed with the -n argument possibly to delay analysis;
  • Uses Windows utilities for basic functionality;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Created a process from a suspicious location;
  • Encrypting the files located on the victim’s disk — so the victim cannot open these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a nightmare for the last 4 years. It is challenging to realize a more harmful virus for both individuals and corporations. The algorithms used in Trojan-Ransom.Win32.Mor.sp (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. However, that malware does not do all these horrible things without delay – it may require up to a few hours to cipher all of your documents. Thus, seeing the Trojan-Ransom.Win32.Mor.sp detection is a clear signal that you need to start the removal procedure.

Where did I get the Trojan-Ransom.Win32.Mor.sp?

Routine tactics of Trojan-Ransom.Win32.Mor.sp injection are usual for all other ransomware variants. Those are one-day landing sites where victims are offered to download the free software, so-called bait emails and hacktools. Bait e-mails are a relatively modern tactic in malware distribution – you get the email that imitates some routine notifications about deliveries or bank service conditions changes. Within the email, there is a malicious MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, however, still requires a lot of recognition. Malware can hide in various spots, and it is better to stop it even before it invades your computer than to rely upon an anti-malware program. General cybersecurity knowledge is just an important item in the modern-day world, even if your relationship with a computer stays on YouTube videos. That can save you a great deal of money and time which you would certainly spend while searching for a fix guide.

Trojan-Ransom.Win32.Mor.sp malware technical details

File Info:

name: 46016477E20ABF056EEF.mlw
path: /opt/CAPEv2/storage/binaries/e665cc93d0a32cd9bfe48b07eeeebff268c03f5ceffab47d5da2b73e3b811494
crc32: 79AE93A3
md5: 46016477e20abf056eefe81a37bca8f1
sha1: 1df6e24feb3257a66cf04bc4c95ddaa409acd64c
sha256: e665cc93d0a32cd9bfe48b07eeeebff268c03f5ceffab47d5da2b73e3b811494
sha512: 20d6afca4f31cbdc569ce848b927d617ef64371a3fe275306a6d0ca39a0f1d615fe44a67056793d007d5e6daaf1a9326cea195dcd291a2864532ac057ad31e34
ssdeep: 98304:ROcV1eA2aW42JJ77dH1ia2rhn7C6WuZSDnwtnec2z62DmGgk:1VJ12H7d0a2rhouZSDnwteR22Dtp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19136335699D99072E89E2B376917D03A2EB37C733C481194329E2DDB3FB39E09149783
sha3_384: 473be7eba6f35292028896d309ffcaa0059e2948fdfb8886a30c8cec2aadd59d4a759b3be2e7eebdb6db7de1a9a5d3f8
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: l-rePack®
FileDescription: WinRAR Setup
FileVersion: 5.30.0
LegalCopyright:
ProductName: WinRAR
ProductVersion: 5.30
Translation: 0x0000 0x04b0

Trojan-Ransom.Win32.Mor.sp also known as:

McAfee Artemis!46016477E20A
Cylance Unsafe
Alibaba Ransom:Win32/Generic.3147d260
Symantec Trojan.Gen
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.Mor.sp
Tencent Win32.Trojan.Mor.Pabp
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Mor.R002C0OJB21
McAfee-GW-Edition BehavesLike.Win32.BadFile.rc
Paloalto generic.ml
Jiangmin Trojan.Mor.s
Webroot W32.Trojan.GenKD
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.22AA57B
Kingsoft Win32.Troj.GenericKD.v.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!bit
ZoneAlarm Trojan-Ransom.Win32.Mor.sp
Cynet Malicious (score: 99)
VBA32 Hoax.Mor
TrendMicro-HouseCall Ransom_Mor.R002C0OJB21
Yandex Trojan.Mor!R0c4KnTIz+0
Fortinet W32/Mor.SP!tr
AVG FileRepMalware
Panda Trj/CI.A

How to remove Trojan-Ransom.Win32.Mor.sp?

Trojan-Ransom.Win32.Mor.sp malware is extremely difficult to remove by hand. It stores its data in several places throughout the disk, and can restore itself from one of the elements. Additionally, countless changes in the windows registry, networking settings and Group Policies are quite hard to discover and return to the original. It is far better to use a special tool – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the most ideal for malware elimination objectives.

Why GridinSoft Anti-Malware? It is really light-weight and has its databases updated just about every hour. Moreover, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for taking out malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending