Ransom

Generic.Ransom.Sodinokibi.DC94C06B (B) removal tips

Malware Removal

The Generic.Ransom.Sodinokibi.DC94C06B (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Sodinokibi.DC94C06B (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • A scripting utility was executed
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generic.Ransom.Sodinokibi.DC94C06B (B)?


File Info:

crc32: 146D3A8B
md5: 3f5b1cc5a66314eb6074c0f72bbd07ab
name: upload_file
sha1: c26640133adc2d465855248043b971c0f7c77843
sha256: d064cc1d0d70ce88dce14f6d33689c5f2622026ae3f6601fa7f0724a36624016
sha512: e1a5f7e452bde40d84aa757fd60a4bb4ca3efffac36e19bba56f97143b2666538d7873249b6f54706905f5de1036e76d2a48917acc92e719e9ebc13808e40fab
ssdeep: 1536:NTnqzPOw/s/KT49y35hoQ1bzUpvKSuICS4AYPzJVnp0igAz+H+spuQZ+AhGFueO:6Ow/nU87t1bzwVezVma8+SuGhDx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.DC94C06B (B) also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
FireEyeGeneric.mg.3f5b1cc5a66314eb
McAfeeSodinokibi!3F5B1CC5A663
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.15272
SangforMalware
K7AntiVirusTrojan ( 0054d99c1 )
BitDefenderDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
K7GWTrojan ( 0054d99c1 )
Cybereasonmalicious.5a6631
Invinceaheuristic
BitDefenderThetaAI:Packer.D8CA2E6F1D
F-ProtW32/Kryptik.AKW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Sodinokibi.B
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Sodinokibi-7013612-0
GDataDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
KasperskyHEUR:Trojan-Ransom.Win32.Gen.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingRansom.Sodin!8.10CD8 (RDMK:cmRtazotlQLii1btAPL6Qs95JCJN)
Endgamemalicious (high confidence)
SophosTroj/Sodino-BU
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Encoder.30497
TrendMicroRansom.Win32.SODINOKIB.SMTH
Trapminemalicious.high.ml.score
EmsisoftDeepScan:Generic.Ransom.Sodinokibi.DC94C06B (B)
IkarusTrojan-Ransom.Sodinokibi
CyrenW32/Kryptik.AKW.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Ransom]/Win32.Gen
MicrosoftRansom:Win32/Sodinokibi.DSB!MTB
ArcabitDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
AhnLab-V3Trojan/Win32.RL_Ransom.R290570
ZoneAlarmHEUR:Trojan-Ransom.Win32.Gen.gen
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.DelShad
ALYacDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
Ad-AwareDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
MalwarebytesRansom.Sodinokibi
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.SODINOKIB.SMTH
TencentMalware.Win32.Gencirc.10cde095
SentinelOneDFI – Malicious PE
FortinetW32/Sodinokibi.B!tr.ransom
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.D22B.Malware.Gen

How to remove Generic.Ransom.Sodinokibi.DC94C06B (B)?

Generic.Ransom.Sodinokibi.DC94C06B (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment