Generic.Ransom.Sodinokibi.DC94C06B (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generic.Ransom.Sodinokibi.DC94C06B (B) infection?

In this article you will certainly find concerning the meaning of Generic.Ransom.Sodinokibi.DC94C06B (B) and its negative impact on your computer. Such ransomware are a kind of malware that is specified by on the internet scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Generic.Ransom.Sodinokibi.DC94C06B (B) infection will advise its targets to start funds transfer for the purpose of neutralizing the amendments that the Trojan infection has actually introduced to the target’s tool.

Generic.Ransom.Sodinokibi.DC94C06B (B) Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the victim’s hard disk drive — so the sufferer can no more make use of the data;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Generic.Ransom.Sodinokibi.DC94C06B (B)

One of the most common channels whereby Generic.Ransom.Sodinokibi.DC94C06B (B) Ransomware are infused are:

  • By ways of phishing emails;
  • As a consequence of user winding up on a resource that hosts a harmful software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the target’s computer or protect against the device from functioning in a proper way – while likewise putting a ransom note that discusses the demand for the victims to effect the payment for the purpose of decrypting the papers or bring back the file system back to the preliminary problem. In most circumstances, the ransom money note will turn up when the client restarts the PC after the system has actually currently been damaged.

Generic.Ransom.Sodinokibi.DC94C06B (B) circulation channels.

In numerous edges of the world, Generic.Ransom.Sodinokibi.DC94C06B (B) expands by leaps and also bounds. Nevertheless, the ransom notes and tricks of extorting the ransom quantity might vary depending upon certain regional (local) setups. The ransom money notes as well as techniques of extorting the ransom money quantity may differ depending on certain regional (regional) settings.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software.

    In particular areas, the Trojans commonly wrongfully report having actually identified some unlicensed applications enabled on the sufferer’s device. The sharp after that demands the customer to pay the ransom money.

    Faulty statements regarding prohibited web content.

    In countries where software application piracy is less popular, this method is not as reliable for the cyber fraudulences. Alternatively, the Generic.Ransom.Sodinokibi.DC94C06B (B) popup alert may incorrectly assert to be originating from a police organization and will certainly report having situated youngster pornography or various other illegal data on the tool.

    Generic.Ransom.Sodinokibi.DC94C06B (B) popup alert might wrongly claim to be deriving from a regulation enforcement institution and also will certainly report having located child porn or other prohibited data on the gadget. The alert will similarly consist of a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 146D3A8B
md5: 3f5b1cc5a66314eb6074c0f72bbd07ab
name: upload_file
sha1: c26640133adc2d465855248043b971c0f7c77843
sha256: d064cc1d0d70ce88dce14f6d33689c5f2622026ae3f6601fa7f0724a36624016
sha512: e1a5f7e452bde40d84aa757fd60a4bb4ca3efffac36e19bba56f97143b2666538d7873249b6f54706905f5de1036e76d2a48917acc92e719e9ebc13808e40fab
ssdeep: 1536:NTnqzPOw/s/KT49y35hoQ1bzUpvKSuICS4AYPzJVnp0igAz+H+spuQZ+AhGFueO:6Ow/nU87t1bzwVezVma8+SuGhDx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.DC94C06B (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
FireEye Generic.mg.3f5b1cc5a66314eb
McAfee Sodinokibi!3F5B1CC5A663
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.15272
Sangfor Malware
K7AntiVirus Trojan ( 0054d99c1 )
BitDefender DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
K7GW Trojan ( 0054d99c1 )
Cybereason malicious.5a6631
Invincea heuristic
BitDefenderTheta AI:Packer.D8CA2E6F1D
F-Prot W32/Kryptik.AKW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Sodinokibi-7013612-0
GData DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Ransom.Sodin!8.10CD8 (RDMK:cmRtazotlQLii1btAPL6Qs95JCJN)
Endgame malicious (high confidence)
Sophos Troj/Sodino-BU
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.30497
TrendMicro Ransom.Win32.SODINOKIB.SMTH
Trapmine malicious.high.ml.score
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.DC94C06B (B)
Ikarus Trojan-Ransom.Sodinokibi
Cyren W32/Kryptik.AKW.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.Gen
Microsoft Ransom:Win32/Sodinokibi.DSB!MTB
Arcabit DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
AhnLab-V3 Trojan/Win32.RL_Ransom.R290570
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.DelShad
ALYac DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
Malwarebytes Ransom.Sodinokibi
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Tencent Malware.Win32.Gencirc.10cde095
SentinelOne DFI – Malicious PE
Fortinet W32/Sodinokibi.B!tr.ransom
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.D22B.Malware.Gen

How to remove Generic.Ransom.Sodinokibi.DC94C06B (B) ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generic.Ransom.Sodinokibi.DC94C06B (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generic.Ransom.Sodinokibi.DC94C06B (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending