Ransom:Win32/Sodinokibi.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Sodinokibi.A infection?

In this short article you will certainly find about the interpretation of Ransom:Win32/Sodinokibi.A and its adverse impact on your computer. Such ransomware are a type of malware that is elaborated by online frauds to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom:Win32/Sodinokibi.A infection will instruct its sufferers to launch funds move for the function of counteracting the amendments that the Trojan infection has actually introduced to the victim’s gadget.

Ransom:Win32/Sodinokibi.A Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Ciphering the files situated on the sufferer’s hard disk — so the target can no more utilize the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom:Win32/Sodinokibi.A

The most common channels through which Ransom:Win32/Sodinokibi.A Trojans are injected are:

  • By methods of phishing emails;
  • As a repercussion of user ending up on a source that organizes a harmful software;

As quickly as the Trojan is effectively injected, it will certainly either cipher the information on the sufferer’s PC or protect against the device from working in an appropriate way – while additionally putting a ransom note that states the need for the sufferers to effect the payment for the function of decrypting the records or recovering the documents system back to the preliminary condition. In most circumstances, the ransom money note will turn up when the client reboots the COMPUTER after the system has currently been damaged.

Ransom:Win32/Sodinokibi.A circulation channels.

In various corners of the globe, Ransom:Win32/Sodinokibi.A expands by jumps and also bounds. Nevertheless, the ransom money notes and techniques of extorting the ransom quantity might differ relying on certain regional (local) settings. The ransom notes as well as tricks of extorting the ransom money quantity may differ depending on particular local (local) setups.

Ransomware injection

For example:

    Faulty notifies about unlicensed software program.

    In particular locations, the Trojans typically wrongfully report having found some unlicensed applications enabled on the victim’s gadget. The sharp after that demands the individual to pay the ransom.

    Faulty statements concerning unlawful material.

    In nations where software piracy is much less popular, this method is not as reliable for the cyber fraudulences. Conversely, the Ransom:Win32/Sodinokibi.A popup alert may falsely assert to be originating from a law enforcement establishment and also will report having situated youngster pornography or various other prohibited data on the device.

    Ransom:Win32/Sodinokibi.A popup alert may falsely claim to be obtaining from a law enforcement establishment as well as will certainly report having located kid porn or other unlawful information on the gadget. The alert will similarly include a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 271761B9
md5: db6d3a460dede97ca7e8c5fbfaef3a72
name: DB6D3A460DEDE97CA7E8C5FBFAEF3A72.mlw
sha1: 9b6af31a086cd9fd5bf305c2182a47729b79a3f8
sha256: fa2bccdb9db2583c2f9ff6a536e824f4311c9a8a9842505a0323f027b8b51451
sha512: 7fc4dad9bcb64d95b402c771d41cbaaf7a15df017d282972c59a101dc381d9cbe734fe185e92e3f4f5ddc32a9d611aaa64f7d0b39277eee6dcc983cff5431a74
ssdeep: 6144:PH4trLEOPuZ9QpczqqLJtDa/Bm4j3/5NW8gZyH:PH0Q9mcHBa5Q5ZC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, xitilijege
InternalName: noxiyokibi.exo
Translation: 0x0809 0x04b0

Ransom:Win32/Sodinokibi.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0054e3e21 )
Elastic malicious (high confidence)
DrWeb Trojan.DelShadows.11
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Sodinokibi!DB6D3A460DED
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1632505
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Sodin.aadd43b1
K7GW Trojan ( 0054e3e21 )
Cybereason malicious.60dede
Symantec Ransom.Sodinokibi
ESET-NOD32 a variant of Win32/Kryptik.GSOP
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Ursu-6957311-0
Kaspersky Trojan-Ransom.Win32.Sodin.f
BitDefender Trojan.Ransomware.GenericKD.32583429
NANO-Antivirus Trojan.Win32.DelShad.fprzhq
ViRobot Trojan.Win32.Sodinokibi.249344
MicroWorld-eScan Trojan.Ransomware.GenericKD.32583429
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.Ransomware.GenericKD.32583429
Sophos Mal/Generic-R + Mal/Kryptik-DJ
Comodo TrojWare.Win32.Malgent.A@84umn4
BitDefenderTheta Gen:NN.ZexaF.34628.pu0@aWQiEKh
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.SODINOKIBI.A
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.db6d3a460dede97c
Emsisoft Trojan.Ransomware.GenericKD.32583429 (B)
Webroot W32.Ransom.Gen
Avira HEUR/AGEN.1102735
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/Sodinokibi.A
Arcabit Trojan.Ransomware.Generic.D1F12F05
AegisLab Trojan.Win32.Sodin.j!c
GData Trojan.Ransomware.GenericKD.32583429
TACHYON Ransom/W32.Sodinokibi.249344
AhnLab-V3 Malware/Win32.RL_Generic.R267978
Acronis suspicious
VBA32 BScope.Backdoor.Mokes
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom.Win32.SODINOKIBI.A
Rising Trojan.Kryptik!1.B821 (CLOUD)
Ikarus Trojan.Dofoil
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/ransom.1451!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.REvil.HwoCKikA

How to remove Ransom:Win32/Sodinokibi.A ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Sodinokibi.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Sodinokibi.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending