Ransom.EvilNominatus

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom.EvilNominatus detection usually means that your PC is in big danger. This malware can correctly be named as ransomware – virus which ciphers your files and asks you to pay for their decryption. Deleteing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom.EvilNominatus detection is a malware detection you can spectate in your computer. It usually shows up after the preliminary actions on your computer – opening the suspicious email, clicking the advertisement in the Internet or setting up the program from untrustworthy sources. From the second it shows up, you have a short time to take action before it starts its harmful action. And be sure – it is better not to await these harmful things.

What is Ransom.EvilNominatus virus?

Ransom.EvilNominatus is ransomware-type malware. It searches for the documents on your disks, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus also does a lot of harm to your system. It alters the networking setups in order to stop you from looking for the removal tutorials or downloading the antivirus. In rare cases, Ransom.EvilNominatus can even block the setup of anti-malware programs.

Ransom.EvilNominatus Summary

In summary, Ransom.EvilNominatus virus activities in the infected system are next:

  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • Ciphering the files located on the victim’s disks — so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of security tools

Ransomware has been a horror story for the last 4 years. It is challenging to picture a more dangerous virus for both individuals and businesses. The algorithms used in Ransom.EvilNominatus (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. But that virus does not do all these horrible things without delay – it can take up to several hours to cipher all of your documents. Hence, seeing the Ransom.EvilNominatus detection is a clear signal that you need to begin the clearing process.

Where did I get the Ransom.EvilNominatus?

Usual methods of Ransom.EvilNominatus distribution are basic for all other ransomware variants. Those are one-day landing websites where victims are offered to download the free software, so-called bait e-mails and hacktools. Bait emails are a relatively new method in malware spreading – you get the e-mail that imitates some regular notifications about shippings or bank service conditions changes. Inside of the e-mail, there is a corrupted MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite uncomplicated, however, still needs tons of recognition. Malware can hide in various places, and it is far better to prevent it even before it goes into your computer than to rely upon an anti-malware program. Simple cybersecurity awareness is just an important thing in the modern-day world, even if your relationship with a computer stays on YouTube videos. That may keep you a great deal of money and time which you would spend while looking for a fixing guide.

Ransom.EvilNominatus malware technical details

File Info:

name: 530E140E43E55F69B46C.mlw
path: /opt/CAPEv2/storage/binaries/10eac40711d03b1a03d81c245bf24e6b2a410046232c9f4653b721376d6f18d6
crc32: C637C072
md5: 530e140e43e55f69b46c9af8daf0e3db
sha1: 9544df6190afe3f07633928da896d4a565790aa8
sha256: 10eac40711d03b1a03d81c245bf24e6b2a410046232c9f4653b721376d6f18d6
sha512: 78f77eeae620144ecb1bb5e26ed41310a3e18c5c179d42fa8446f8e41f814db59b41c2286023ecb2ce166a6a5e7c7b505af7592e3daa164ed48b52081603dbd2
ssdeep: 384:e1q7HCpENKGuokwlwAoox5qgHyqDo5Ugf2rjs+sej:e1qN08LDo5Rf04Rej
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12852091ADFE786EED8AB2F366DE2424752B1A501B43ED71F08C113DF4A236014692F36
sha3_384: b5f967ef91fb956b93a40511b71c455a5f991cb37e1cff1dbe8b6fb82b6244ec1f55647bb0b006fd5bacea6a05e0a848
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-26 17:07:07

Version Info:

Translation: 0x0000 0x04b0
FileDescription: EvilNominatus
FileVersion: 1.0.8000.16413
InternalName: EvilNominatus.exe
LegalCopyright: Copyright 2021
OriginalFilename: EvilNominatus.exe
ProductName: EvilNominatus
ProductVersion: 1.0.8000.16413
Assembly Version: 1.0.8000.16413

Ransom.EvilNominatus also known as:

LionicTrojan.Win32.Bulz.4!c
DrWebTrojan.Encoder.34629
MicroWorld-eScanGen:Variant.Bulz.366169
FireEyeGen:Variant.Bulz.366169
McAfeeArtemis!530E140E43E5
MalwarebytesRansom.EvilNominatus
ZillyaTrojan.Filecoder.Win32.20871
K7AntiVirusTrojan ( 0058aeb01 )
AlibabaRansom:MSIL/Encoder.6650f781
K7GWTrojan ( 0058aeb01 )
BitDefenderThetaGen:NN.ZemsilF.34062.am0@a0xNGGk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Filecoder.EvilNominatus.A
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Ransom.MSIL.Encoder.gen
BitDefenderGen:Variant.Bulz.366169
AvastWin32:RansomX-gen [Ransom]
TencentMsil.Trojan.Encoder.Srxe
Ad-AwareGen:Variant.Bulz.366169
EmsisoftGen:Variant.Bulz.366169 (B)
TrendMicroRansom.MSIL.CRYPTOLOCKER.SM.hp
McAfee-GW-EditionArtemis
SophosMal/Generic-S
IkarusTrojan-Ransom.Evilnominatus
JiangminTrojan.MSIL.allpu
AviraTR/Redcap.iyhix
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Mamson.A!ac
GDataGen:Variant.Bulz.366169
AhnLab-V3Trojan/Win.Generic.C4791087
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.366169
APEXMalicious
YandexTrojan.Filecoder!XafJtWYURQE
FortinetMSIL/Filecoder_EvilNominatus.A!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.e43e55
PandaTrj/GdSda.A

How to remove Ransom.EvilNominatus?

Ransom.EvilNominatus malware is very difficult to remove by hand. It places its documents in numerous locations throughout the disk, and can get back itself from one of the elements. Furthermore, numerous changes in the windows registry, networking configurations and also Group Policies are fairly hard to find and revert to the original. It is much better to use a special app – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the most ideal for virus removal purposes.

Why GridinSoft Anti-Malware? It is really lightweight and has its databases updated nearly every hour. In addition, it does not have such problems and exploits as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware perfect for eliminating malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending