Generic.Ransom.Sodinokibi.FC406C0D

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generic.Ransom.Sodinokibi.FC406C0D infection?

In this post you will find concerning the meaning of Generic.Ransom.Sodinokibi.FC406C0D and also its adverse effect on your computer system. Such ransomware are a form of malware that is clarified by online frauds to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Generic.Ransom.Sodinokibi.FC406C0D infection will certainly advise its sufferers to initiate funds move for the function of counteracting the modifications that the Trojan infection has actually presented to the victim’s device.

Generic.Ransom.Sodinokibi.FC406C0D Summary

These alterations can be as adheres to:

  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the target’s hard drive — so the victim can no more make use of the data;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz DeepScan:Generic.Ransom.Sodinokibi.FC406C0D
a.tomx.xyz DeepScan:Generic.Ransom.Sodinokibi.FC406C0D

Generic.Ransom.Sodinokibi.FC406C0D

The most normal channels whereby Generic.Ransom.Sodinokibi.FC406C0D Ransomware are infused are:

  • By means of phishing emails;
  • As a consequence of individual winding up on a resource that hosts a malicious software program;

As soon as the Trojan is efficiently injected, it will either cipher the information on the sufferer’s computer or prevent the gadget from functioning in a proper manner – while likewise positioning a ransom note that points out the demand for the victims to impact the settlement for the objective of decrypting the documents or recovering the file system back to the preliminary problem. In the majority of instances, the ransom note will show up when the customer reboots the PC after the system has actually currently been damaged.

Generic.Ransom.Sodinokibi.FC406C0D circulation networks.

In numerous corners of the globe, Generic.Ransom.Sodinokibi.FC406C0D expands by leaps and also bounds. Nevertheless, the ransom notes and tricks of obtaining the ransom money quantity may differ depending upon specific regional (local) setups. The ransom notes as well as tricks of obtaining the ransom amount might vary depending on particular neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software application.

    In certain areas, the Trojans usually wrongfully report having actually detected some unlicensed applications made it possible for on the victim’s tool. The sharp after that demands the customer to pay the ransom.

    Faulty declarations regarding unlawful material.

    In countries where software piracy is less preferred, this technique is not as efficient for the cyber frauds. Conversely, the Generic.Ransom.Sodinokibi.FC406C0D popup alert may wrongly declare to be deriving from a police organization as well as will report having situated kid porn or other illegal information on the tool.

    Generic.Ransom.Sodinokibi.FC406C0D popup alert might incorrectly claim to be acquiring from a regulation enforcement institution and also will certainly report having situated youngster pornography or various other unlawful data on the device. The alert will in a similar way consist of a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: FD25FE06
md5: 11a897f09edc76e7fd7f9741cb85944d
name: tmpmz1f3xmd
sha1: cd21c47b4736f6ae17e9aabba7022f8a7eaef358
sha256: b957fa457c1eb277ec05522892be8b2fe4866cbd2fef43f1e8c4c5364a247ef7
sha512: 893fd46827af2fd90b12ce240a9d8527b47c085d76d2f4a2e78d78ad39bbf07f8d1136bd4bc4b58b9be63b823bdb5dde9a0851232888f5e2945d0e6fb470023e
ssdeep: 1536:DTKNnkUl4+aWGPV+eQ5YADz4XqRIpSyCX8ICS4AdtOPusVtLuyYGer:KkojMww5XqREosWEC
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.FC406C0D also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malwareB
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.FC406C0D
FireEye Generic.mg.11a897f09edc76e7
McAfee Sodinokibi!11A897F09EDC
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
Arcabit DeepScan:Generic.Ransom.Sodinokibi.FC406C0D
TrendMicro Ransom.Win32.SODINOKIBI.SMTH
F-Prot W32/Kryptik.AKW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Crypmod.vho
BitDefender DeepScan:Generic.Ransom.Sodinokibi.FC406C0D
NANO-Antivirus Virus.Win32.Gen.ccmw
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.FC406C0D
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.FC406C0D (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Invincea heuristic
McAfee-GW-Edition Sodinokibi!11A897F09EDC
SentinelOne DFI – Malicious PE
Cyren W32/Kryptik.AKW.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=87)
Microsoft Ransom:Win32/Sodinokibi.G!MSR
Endgame malicious (high confidence)
ZoneAlarm HEUR:Trojan-Ransom.Win32.Crypmod.vho
GData DeepScan:Generic.Ransom.Sodinokibi.FC406C0D
AhnLab-V3 Trojan/Win32.RL_Ransom.R290570
BitDefenderTheta Gen:NN.ZedlaF.34128.hu4@a4ClyRc
ALYac DeepScan:Generic.Ransom.Sodinokibi.FC406C0D
VBA32 BScope.Trojan.DelShad
TrendMicro-HouseCall Ransom.Win32.SODINOKIBI.SMTH
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazrG1w446PfMSwfVpMe45kXz)
Ikarus Trojan-Ransom.Sodinokibi
Fortinet W32/Sodinokibi.D!tr.ransom
AVG Win32:Evo-gen [Susp]
Avast Win32:Evo-gen [Susp]
Qihoo-360 HEUR/QVM40.1.F40C.Malware.Gen

How to remove Generic.Ransom.Sodinokibi.FC406C0D ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generic.Ransom.Sodinokibi.FC406C0D files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generic.Ransom.Sodinokibi.FC406C0D you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending