Ransom

Generic.Ransom.Sodinokibi.6A03FCF4 removal instruction

Malware Removal

The Generic.Ransom.Sodinokibi.6A03FCF4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Sodinokibi.6A03FCF4 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior

How to determine Generic.Ransom.Sodinokibi.6A03FCF4?


File Info:

crc32: D2FA5449
md5: 94fb128b1a27ff2726c2739e231e910e
name: tmpifrkgzz7
sha1: 899eecca0556ee7060b89e95288178385a2de8f1
sha256: 7fdb9344c341f58e90a9b5a3b85123b972ea75649944dccaf6cae9e9de64766f
sha512: 6ceda086bbab217263b3973dc20eabe38fb0eefe064c962eddbcf3f1eb343828ed0200991af9f1cf846c32e3d09f21978aa040c4ef89c7d180c88f63353f22f7
ssdeep: 1536:L2ZPl5F4JQazfc58Lxp8bznXvBcoeSqJZVW9FKzzCW0UqT9yJ1:4l5F7um8LxuXXOoHqw98CW0Um9y
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.6A03FCF4 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanDeepScan:Generic.Ransom.Sodinokibi.6A03FCF4
Qihoo-360HEUR/QVM11.1.20FB.Malware.Gen
CylanceUnsafe
K7AntiVirusTrojan ( 0054d99c1 )
K7GWTrojan ( 0054d99c1 )
Cybereasonmalicious.b1a27f
ArcabitDeepScan:Generic.Ransom.Sodinokibi.6A03FCF4
Invinceaheuristic
CyrenW32/Kryptik.AKW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Sodinokibi.B
APEXMalicious
ClamAVWin.Ransomware.Sodinokibi-7013612-0
GDataDeepScan:Generic.Ransom.Sodinokibi.6A03FCF4
BitDefenderDeepScan:Generic.Ransom.Sodinokibi.6A03FCF4
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazoLd0WCiaahiZLXRO5u474t)
Ad-AwareDeepScan:Generic.Ransom.Sodinokibi.6A03FCF4
SophosMal/EncPk-ND
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Encoder.28004
TrendMicroRansom.Win32.SODINOKIB.SMTH
McAfee-GW-EditionBehavesLike.Win32.Dropper.lc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.94fb128b1a27ff27
EmsisoftDeepScan:Generic.Ransom.Sodinokibi.6A03FCF4 (B)
SentinelOneDFI – Malicious PE
F-ProtW32/Kryptik.AKW.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Ransom]/Win32.Gen
MicrosoftTrojan:Win32/Wacatac.C!ml
Endgamemalicious (high confidence)
CynetMalicious (score: 100)
Acronissuspicious
ALYacDeepScan:Generic.Ransom.Sodinokibi.6A03FCF4
VBA32BScope.Trojan.DelShad
TrendMicro-HouseCallRansom.Win32.SODINOKIB.SMTH
IkarusTrojan-Ransom.Sodinokibi
eGambitUnsafe.AI_Score_71%
FortinetW32/Sodinokibi.B!tr.ransom
BitDefenderThetaAI:Packer.E459FDD01E
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Ransom.Sodinokibi.6A03FCF4?

Generic.Ransom.Sodinokibi.6A03FCF4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment