Generic.Ransom.Sodinokibi.DC94C06B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generic.Ransom.Sodinokibi.DC94C06B infection?

In this short article you will certainly locate about the interpretation of Generic.Ransom.Sodinokibi.DC94C06B and also its negative influence on your computer. Such ransomware are a form of malware that is specified by on the internet fraudulences to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Generic.Ransom.Sodinokibi.DC94C06B virus will advise its targets to launch funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has introduced to the sufferer’s gadget.

Generic.Ransom.Sodinokibi.DC94C06B Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the sufferer’s hard disk — so the victim can no more use the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
a.tomx.xyz DeepScan:Generic.Ransom.Sodinokibi.DC94C06B

Generic.Ransom.Sodinokibi.DC94C06B

One of the most normal channels where Generic.Ransom.Sodinokibi.DC94C06B Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As an effect of user winding up on a source that holds a destructive software;

As soon as the Trojan is effectively injected, it will certainly either cipher the data on the sufferer’s PC or protect against the gadget from operating in a correct way – while additionally putting a ransom note that mentions the demand for the targets to effect the payment for the function of decrypting the records or restoring the documents system back to the first problem. In the majority of instances, the ransom money note will certainly come up when the client restarts the PC after the system has currently been damaged.

Generic.Ransom.Sodinokibi.DC94C06B distribution channels.

In numerous edges of the globe, Generic.Ransom.Sodinokibi.DC94C06B grows by jumps and bounds. Nevertheless, the ransom notes and also techniques of obtaining the ransom money quantity might differ depending on certain regional (regional) settings. The ransom money notes and tricks of extorting the ransom quantity might vary depending on specific local (local) setups.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software application.

    In certain areas, the Trojans commonly wrongfully report having actually detected some unlicensed applications allowed on the target’s gadget. The alert then demands the individual to pay the ransom money.

    Faulty declarations about prohibited web content.

    In countries where software piracy is less popular, this approach is not as effective for the cyber fraudulences. Conversely, the Generic.Ransom.Sodinokibi.DC94C06B popup alert might incorrectly declare to be originating from a law enforcement establishment and also will report having located kid porn or other prohibited data on the tool.

    Generic.Ransom.Sodinokibi.DC94C06B popup alert may wrongly claim to be acquiring from a regulation enforcement institution as well as will report having located kid pornography or various other unlawful information on the tool. The alert will in a similar way have a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: FF6875DC
md5: 995f73ab9fe101249465c0514da4ec71
name: upload_file
sha1: 6fab598e7536cab36e79b7fd3ca6581e4e806936
sha256: 96dde0a25cc6ca81a6d3d5025a36827b598d94f0fca6ab0363bfc893706f2e87
sha512: 8eb0573532a53b82e87741466c57d467c929cb5d3d7de9726e14a7ddae410e1c4da162c21c7cef2c5936ade7fc8ae28cb5e4804399b38ad1e4e0433032c43503
ssdeep: 1536:NTnqzPOw/s/KT49y35hoQ1bzUpvKSuICS4AYPzZkF0FEb80bcz5Jp+6Mm/:6Ow/nU87t1bzwVezZkF0Fw8gcz5JQ61
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.DC94C06B also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
FireEye Generic.mg.995f73ab9fe10124
CAT-QuickHeal Trojan.GenRI.S14848835
McAfee Sodinokibi!995F73AB9FE1
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0054d99c1 )
BitDefender DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
K7GW Trojan ( 0054d99c1 )
Cybereason malicious.b9fe10
TrendMicro Ransom.Win32.SODINOKIB.SMTH
F-Prot W32/Kryptik.AKW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Sodinokibi-7013612-0
GData DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Malware.Win32.Gencirc.10cde095
Endgame malicious (high confidence)
Sophos Troj/Sodino-BU
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.30497
Zillya Trojan.Filecoder.Win32.15272
Invincea heuristic
Trapmine malicious.high.ml.score
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.DC94C06B (B)
SentinelOne DFI – Malicious PE
Cyren W32/Kryptik.AKW.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.Gen
Arcabit DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
Microsoft Ransom:Win32/Sodinokibi.DSB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Ransom.R290570
Acronis suspicious
VBA32 BScope.Trojan.DelShad
ALYac DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
MAX malware (ai score=80)
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.DC94C06B
Malwarebytes Ransom.Sodinokibi
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Rising Ransom.Sodin!8.10CD8 (RDMK:cmRtazotlQLii1btAPL6Qs95JCJN)
Ikarus Trojan-Ransom.Sodinokibi
Fortinet W32/Sodinokibi.B!tr.ransom
BitDefenderTheta AI:Packer.D8CA2E6F1D
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.D22B.Malware.Gen

How to remove Generic.Ransom.Sodinokibi.DC94C06B virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generic.Ransom.Sodinokibi.DC94C06B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generic.Ransom.Sodinokibi.DC94C06B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending