Ransom

Generic.Ransom.Sodinokibi.DC94C06B removal instruction

Malware Removal

The Generic.Ransom.Sodinokibi.DC94C06B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Sodinokibi.DC94C06B virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • A scripting utility was executed
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Sodinokibi.DC94C06B?


File Info:

crc32: FF6875DC
md5: 995f73ab9fe101249465c0514da4ec71
name: upload_file
sha1: 6fab598e7536cab36e79b7fd3ca6581e4e806936
sha256: 96dde0a25cc6ca81a6d3d5025a36827b598d94f0fca6ab0363bfc893706f2e87
sha512: 8eb0573532a53b82e87741466c57d467c929cb5d3d7de9726e14a7ddae410e1c4da162c21c7cef2c5936ade7fc8ae28cb5e4804399b38ad1e4e0433032c43503
ssdeep: 1536:NTnqzPOw/s/KT49y35hoQ1bzUpvKSuICS4AYPzZkF0FEb80bcz5Jp+6Mm/:6Ow/nU87t1bzwVezZkF0Fw8gcz5JQ61
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.DC94C06B also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
FireEyeGeneric.mg.995f73ab9fe10124
CAT-QuickHealTrojan.GenRI.S14848835
McAfeeSodinokibi!995F73AB9FE1
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0054d99c1 )
BitDefenderDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
K7GWTrojan ( 0054d99c1 )
Cybereasonmalicious.b9fe10
TrendMicroRansom.Win32.SODINOKIB.SMTH
F-ProtW32/Kryptik.AKW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Sodinokibi-7013612-0
GDataDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
KasperskyHEUR:Trojan-Ransom.Win32.Gen.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentMalware.Win32.Gencirc.10cde095
Endgamemalicious (high confidence)
SophosTroj/Sodino-BU
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Encoder.30497
ZillyaTrojan.Filecoder.Win32.15272
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftDeepScan:Generic.Ransom.Sodinokibi.DC94C06B (B)
SentinelOneDFI – Malicious PE
CyrenW32/Kryptik.AKW.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Ransom]/Win32.Gen
ArcabitDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
ZoneAlarmHEUR:Trojan-Ransom.Win32.Gen.gen
MicrosoftRansom:Win32/Sodinokibi.DSB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Ransom.R290570
Acronissuspicious
VBA32BScope.Trojan.DelShad
ALYacDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
MAXmalware (ai score=80)
Ad-AwareDeepScan:Generic.Ransom.Sodinokibi.DC94C06B
MalwarebytesRansom.Sodinokibi
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.Sodinokibi.B
TrendMicro-HouseCallRansom.Win32.SODINOKIB.SMTH
RisingRansom.Sodin!8.10CD8 (RDMK:cmRtazotlQLii1btAPL6Qs95JCJN)
IkarusTrojan-Ransom.Sodinokibi
FortinetW32/Sodinokibi.B!tr.ransom
BitDefenderThetaAI:Packer.D8CA2E6F1D
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.D22B.Malware.Gen

How to remove Generic.Ransom.Sodinokibi.DC94C06B?

Generic.Ransom.Sodinokibi.DC94C06B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment