Home > Ransomware > Remove Spora Ransomware and Restore Your Files
THREAT REMOVAL

Remove Spora Ransomware and Restore Your Files

This article will help you to remove Spora ransomware efficiently. Follow the ransomware removal instructions provided at the end of the article.

Spora is the name of a ransomware virus, that is meant to primarily target Russian speakers as its payment page and ransom note are written in Russian. However, other users may become victims as well. Your files will become encrypted with a very strong mixture of the AES and RSA algorithms. Afterward, the Spora cryptovirus displays a ransom message with demands for payment. See all specific Spora Virus updates below.

On this page:
Threat Summary

Threat Summary

Name Spora
Type Ransomware
Short Description The ransomware encrypts files on your computer machine. Then it displays a ransom note in Russian, although the language can be changed to English.
Symptoms The ransomware will encrypt your files with the help of RSA and AES encryption algorithms.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Spora.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Spora Ransomware – Ways of Distribution

Spora ransomware could be distributed by different ways. The payload file that drops the file with the malicious script (which uses both JScript and VBScript scripting languages) for the ransomware which infects your computer device is the following:

  • Скан-копия _ 10 января 2017г. Составлено и подписано главным бухгалтером. Экспорт из 1С.a01e743_рdf.hta

The .hta file is contained inside a .zip file attached to an email which looks like the following:

The email is written in the Russian language and a rough translation in English reveals that the email is lying to the user, in order to get him to download the attachment. The translation in general states that some “application has been accepted and processed, and two bills are attached – one with a deposit, the other without and to pay attention to the correctness of dates and details”.

The .hta file has been processed through the VirusTotal service and you can preview the results in the screenshot below:

Spora ransomware might also be distributing that payload file on social media sites and file-sharing networks. Do not open files right after you have downloaded them, especially if they come from suspicious sources like emails and links. Instead, you should first scan them with a security tool, check their size and signatures for anything unusual. You should read the ransomware prevention tips topic in the forum section.

SPORA Virus – June 2017 Update

Spora ransomware is still being spread worldwide. New malware samples have been discovered by researchers that have been obfuscated scripts. For example, there is a sample that pretends to be a needed font for Google Chrome. Once that executable is launched, a computer becomes infected. What is different from before is that Spora now uses a new infection chain scheme along with a new thread execution that use the Explorer process in Windows. What is more, the virus now has many threads for self-deletion of its processes. All of the things mentioned above proves that Spora keeps growing and evolving.

SPORA Virus – May 2017 Update

Spora ransomware has continued to evolve, but not as much in it’s activity after it infects, but more in the methods it uses to infect. One of the methods used by the virus, as of late reports is via a pop-up that is displayed solely on Google Chrome. This pop-up leads to a compromised website. From this website, a malicious EITest injection occurs which causes the pop-up to occur. The website looks like the following as reported by malware-traffic-analysis.net:

As soon as the site is opened, it immediately injects a malicious script, and it causes a forced download of a malicious .exe file, named “Chrome font.exe” after being clicked on. If opened, the executable runs an infection malware which is intermediary and causes the download of the malicious Spora ransomware files. This is a new and unique social engineering scheme, but it does not mean that the virus has stopped using the RIG 4.0 exploit kit version which was reported to be associated with the IP 92.53.127.86. The latest version 4.0 of the exploit kit is used in many other ransomware viruses like HELP_HELP_HELP Cerber ransomware, CryptoShield ransomware and Locky .osiris virus. The exploit kit is still used and still causes infection on computer systems that are not properly secured.

Spora Ransomware – Technical Information

Spora ransomware is a sophisticated cryptovirus. What makes it so is its strong encryption which has a few layers and uses different encryption algorithms and techniques. Different malware researchers say that the cryptovirus is mainly targeting Russian users and its name is also Russian (“Spora – meaning Spore). The ransomware will encrypt files on your computer system without changing the names of the files.

When your files are being encrypted, the fake documents will display errors to simulate corrupted documents, so you don’t suspect that something is amiss:

Spora ransomware could make entries in the Windows Registry to achieve persistence. Those registry entries are usually designed in a way that will start the virus automatically with each launch of the Windows Operating System.

The ransom note will be dropped on your Desktop. Once you enter your ID, you will be redirected to one of several domains with a payment page. On those domains you can navigate through and see the payment details. The ransom note will have the name of your ID and use the extension .html. You can check out the ransom note in the screenshot below:

That ransom note reads the following:

All your work and personal files were encrypted
To restore data, obtaining guarantees and support,
follow the instructions in your account.

SPORA RANSOMWARE

https://spora.bz>

Personal Area

authorization
What happened?
1. Only we can restore your files.
Your files have been modified using RSA-1024 algorithm. Reverse recovery process is called decryption. This requires your unique key. Choose or “hack” it is impossible.
2. Do not turn to intermediaries!
All recovery keys are stored only in our country, respectfully, if you someone will offer to restore the information, in the best case, he first buys the key at us , and then you sell it at a premium .
If you can not find your Sync Key
Click here

The cybercriminals who are behind the Spora virus have put demands and detailed instructions on the payment page, which you can see below:

You should NOT in any circumstance pay the cyber crooks. Your files may not get recovered, despite the guarantee given on the payment page. Moreover, giving money to those criminals will probably just motivate them further to pursue a career in cybercrime.

Below you see the complete list with file extensions that the Spora ransomware seeks to encrypt:

→.xls, .doc, .xlsx, .docx, .rtf, .odt, .pdf, .psd, .dwg, .cdr, .cd, .mdb, .1cd, .dbf, .sqlite, .accdb, .jpg, .jpeg, .tiff, .zip, .rar, .7z, .backup

A .KEY file will be created with a sophisticated technique, using a couple of encryption algorithms:

  • Generates the AES and RSA keys
  • Encrypts the RSA key using the AES one
  • Encrypts the AES key using a public key embedded in the .exe file
  • Stores both keys inside the .KEY file

Then, every file will get encrypted by the following structure:

  • Generates an AES key
  • Encrypts the AES key using a generated RSA key
  • Encrypts a file by using the AES key
  • Stores everything to each file

That process is repeated quickly in succession to all files, which have extensions that the ransomware searches to encrypt. After the encryption process is finished the files’ names will remain intact with no extra extensions or other affixes being added to them.

The Spora cryptovirus is reported by researches to delete the Shadow Volume Copies from the Windows operating system, disable Startup Repair and modify the BootStatusPolicy by utilizing the following command in the Windows Command Prompt service:

→process call create “cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures”

Read on to see some ways with which you might potentially be able to restore some of your files.

Remove Spora Ransomware and Restore Your Files

If your computer got infected with the Spora ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Boyana Peeva

Believes that the glass is rather half-full and that nothing is bigger than the little things. Enjoys writing, reading and sharing content – information is power.

More Posts


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Spora with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Spora and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Spora on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Spora there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Spora

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Spora.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Spora aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Spora-FAQ

What is Spora Ransomware?

Spora is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Spora Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Spora Infect?

Via several ways.Spora Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Spora is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Spora files?

You can't without a decryptor. At this point, the .Spora files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Spora files successfully, then do not despair, because this virus is still new.

Can I Restore ".Spora" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Spora files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Spora Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Spora ransomware and then remove it without causing any additional harm to your important .Spora files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Spora Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Spora Research

The content we publish on SensorsTechForum.com, this Spora how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Spora ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

3 Comments
  1. Mr. Chorizoverde

    Esto es todo una mierd@!!!!!!!!!!!!!, nadA FUNCIONA NI SIRVE..

    Reply
  2. Jorghe Arrate

    un asco el post no sirve para nada…

    Reply
  3. Joe

    Alguien sabe como desencriptar archivos encriptados por spora?

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree