Ransom

Ransom:Win32/Somhoveran.D!bit (file analysis)

Malware Removal

The Ransom:Win32/Somhoveran.D!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Somhoveran.D!bit virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/Somhoveran.D!bit?


File Info:

crc32: 79D69DE4
md5: 606b15003e928db2ce1c0c1360be905c
name: proverkd_na_hack
sha1: 7a900442b53d78cfbf4edf8abb2ea5e9e9acc31f
sha256: 524dd28bebb906310d285e2f24d2ee8e454597727b89ab78f95c29f73a1527d4
sha512: 49eecb4ffb3086b81f0a1018d24ba75edfa25bc90fe96ddedfa9742c1543864881663b76d7f9479b17bd914f5f22d44726854bb1501e09a93f494a684af1d14c
ssdeep: 12288:7MSU4joci8M6PW1GVFeFd60DFUyheiYM:ASUCpM2W1Gvgmyeiv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Somhoveran.D!bit also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanGen:Trojan.ShellStartup.BGW@aKlGgGgc
FireEyeGeneric.mg.606b15003e928db2
CAT-QuickHealRansom.Somhoveran.C8
McAfeeGenericRXEQ-QT!606B15003E92
ALYacGen:Trojan.ShellStartup.BGW@aKlGgGgc
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0043daac1 )
BitDefenderGen:Trojan.ShellStartup.BGW@aKlGgGgc
K7GWTrojan ( 0043daac1 )
Cybereasonmalicious.03e928
TrendMicroMal_LockScreen
BitDefenderThetaAI:Packer.5F21E6BA21
F-ProtW32/A-54adbbab!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Tnega.AVPY
TrendMicro-HouseCallMal_LockScreen
AvastWin32:Agent-ATUS [Trj]
ClamAVWin.Trojan.Gimemo-820
GDataWin32.Trojan-Ransom.Somhoveran.A
KasperskyTrojan-Ransom.Win32.Gimemo.cdqu
AlibabaRansom:Win32/Gimemo.b0a6ccdb
NANO-AntivirusTrojan.Win32.Gimemo.foalcc
TencentRansom.Win32.Gmie.a
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoTrojWare.Win32.Ransom.Gimemo.OP@5rbubo
F-SecureTrojan.TR/Strictor.oiuya
DrWebTrojan.KillProc.44480
ZillyaTrojan.Gimemo.Win32.6128
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SentinelOneDFI – Suspicious PE
Trapminesuspicious.low.ml.score
CMCTrojan-Ransom.Win32!O
EmsisoftGen:Trojan.ShellStartup.BGW@aKlGgGgc (B)
APEXMalicious
CyrenW32/A-54adbbab!Eldorado
JiangminTrojan/Gimemo.gmy
MaxSecureTrojan.Malware.9553181.susgen
AviraTR/Strictor.oiuya
Antiy-AVLTrojan[Ransom]/Win32.Gimemo.bdvq
ArcabitTrojan.ShellStartup.ED2665
SUPERAntiSpywareTrojan.Agent/Gen-Urausy
ZoneAlarmTrojan-Ransom.Win32.Gimemo.cdqu
MicrosoftRansom:Win32/Somhoveran.D!bit
TACHYONRansom/W32.DP-Gimemo.446464
AhnLab-V3Trojan/Win32.Gimemo.R78730
Acronissuspicious
VBA32Trojan-Ransom.Winlock.gen
MAXmalware (ai score=100)
Ad-AwareGen:Trojan.ShellStartup.BGW@aKlGgGgc
MalwarebytesRansom.Winlock
PandaTrj/Ransom.CC
ESET-NOD32Win32/LockScreen.AWI
RisingTrojan.LockScreen!1.AA76 (CLOUD)
YandexTrojan.Gimemo!NhBAjwIizx8
IkarusTrojan.Strictor
eGambitUnsafe.AI_Score_99%
FortinetW32/LockScreen.AW!tr
WebrootW32.Trojan.Gen
AVGWin32:Agent-ATUS [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.IM.d8e

How to remove Ransom:Win32/Somhoveran.D!bit?

Ransom:Win32/Somhoveran.D!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment