Generic.Ransom.Sodinokibi.FE9FF902

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generic.Ransom.Sodinokibi.FE9FF902 infection?

In this post you will certainly discover regarding the meaning of Generic.Ransom.Sodinokibi.FE9FF902 as well as its negative impact on your computer system. Such ransomware are a form of malware that is elaborated by online frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Generic.Ransom.Sodinokibi.FE9FF902 ransomware will certainly advise its targets to initiate funds move for the purpose of reducing the effects of the modifications that the Trojan infection has actually presented to the target’s gadget.

Generic.Ransom.Sodinokibi.FE9FF902 Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the victim’s disk drive — so the sufferer can no longer use the information;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
a.tomx.xyz DeepScan:Generic.Ransom.Sodinokibi.FE9FF902

Generic.Ransom.Sodinokibi.FE9FF902

One of the most common channels whereby Generic.Ransom.Sodinokibi.FE9FF902 Ransomware are injected are:

  • By means of phishing emails;
  • As a repercussion of customer winding up on a source that hosts a harmful software;

As quickly as the Trojan is efficiently infused, it will either cipher the data on the target’s PC or prevent the tool from operating in an appropriate way – while likewise putting a ransom money note that states the need for the victims to effect the repayment for the function of decrypting the files or restoring the file system back to the first problem. In a lot of instances, the ransom money note will turn up when the client reboots the PC after the system has actually currently been damaged.

Generic.Ransom.Sodinokibi.FE9FF902 distribution channels.

In different corners of the globe, Generic.Ransom.Sodinokibi.FE9FF902 grows by jumps and also bounds. However, the ransom notes as well as techniques of obtaining the ransom money amount might differ relying on specific regional (regional) setups. The ransom notes and also methods of extorting the ransom money amount may differ depending on specific local (regional) setups.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In specific areas, the Trojans frequently wrongfully report having actually discovered some unlicensed applications enabled on the victim’s device. The alert then requires the customer to pay the ransom.

    Faulty statements regarding unlawful material.

    In countries where software program piracy is much less prominent, this approach is not as effective for the cyber scams. Additionally, the Generic.Ransom.Sodinokibi.FE9FF902 popup alert may falsely declare to be originating from a law enforcement establishment and also will report having situated kid pornography or various other illegal data on the gadget.

    Generic.Ransom.Sodinokibi.FE9FF902 popup alert may incorrectly declare to be deriving from a regulation enforcement organization and will report having located child pornography or various other illegal data on the device. The alert will in a similar way consist of a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: BB4B20D2
md5: 50148e13c736ed50c65d16ff54faa40c
name: tmpm47sk2nz
sha1: e5073d5007d88969e520031d85f1e6d710add1f2
sha256: ada804d7e4ebf94ca8567f24ca09bb5290346ec28b72f23b38a4fe571271df90
sha512: 219077dc8f0fa2a1ce79dec41a2effa09de9fcb37844828c4caf45e2549a608c34202091fd49662ed8f7e38e93405a2ebecbf7c20f4a4fef6df7d1f270b621b8
ssdeep: 1536:ck8UL5PbQCu5Nn/HDM5Oo0mjSpUCBMdqICS4AeNf1ZHlxheab1RnjkJqEkJHxRm:eVvpXmjmYdJ4Z11jhFbrjh3G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.FE9FF902 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malwareB
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
FireEye Generic.mg.50148e13c736ed50
Qihoo-360 HEUR/QVM20.1.F237.Malware.Gen
ALYac DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Cylance Unsafe
K7AntiVirus Trojan ( 0054d99c1 )
K7GW Trojan ( 0054d99c1 )
Cybereason malicious.3c736e
Arcabit DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Invincea heuristic
F-Prot W32/Kryptik.AKW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Sodinokibi-7013612-0
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
BitDefender DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Malware.Win32.Gencirc.10cdd51f
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.FE9FF902 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.28004
Zillya Trojan.Filecoder.Win32.14505
TrendMicro Ransom.Win32.SODINOKIB.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine suspicious.low.ml.score
SentinelOne DFI – Malicious PE
Cyren W32/Kryptik.AKW.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan[Ransom]/Win32.Gen
Microsoft Ransom:Win32/Sodinokibi.S!MSR
Endgame malicious (high confidence)
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
GData DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Ransom.R290570
Acronis suspicious
McAfee Ransom-Sodnkibi!50148E13C736
VBA32 BScope.Trojan.DelShad
Malwarebytes Ransom.Sodinokibi
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Rising Ransom.Sodin!8.10CD8 (RDMK:cmRtazp0Tu7Mk9oeOrqLlQ3nZ74z)
Yandex Trojan.Filecoder!D4ko3vclm2c
Ikarus Trojan-Ransom.Sodinokibi
Fortinet W32/Sodinokibi.B!tr.ransom
BitDefenderTheta AI:Packer.59A870CF1E
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Generic.Ransom.Sodinokibi.FE9FF902 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generic.Ransom.Sodinokibi.FE9FF902 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generic.Ransom.Sodinokibi.FE9FF902 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending