Ransom:Win32/Sodinokibi.AB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Sodinokibi.AB infection?

In this article you will find concerning the definition of Ransom:Win32/Sodinokibi.AB and also its unfavorable impact on your computer. Such ransomware are a type of malware that is clarified by online scams to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Ransom:Win32/Sodinokibi.AB ransomware will instruct its sufferers to initiate funds move for the function of neutralizing the modifications that the Trojan infection has introduced to the victim’s device.

Ransom:Win32/Sodinokibi.AB Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the sufferer’s disk drive — so the sufferer can no longer use the data;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
a.tomx.xyz DeepScan:Generic.Ransom.Sodinokibi.FE9FF902

Ransom:Win32/Sodinokibi.AB

The most common networks through which Ransom:Win32/Sodinokibi.AB Trojans are injected are:

  • By methods of phishing emails;
  • As an effect of user winding up on a resource that holds a harmful software program;

As soon as the Trojan is efficiently injected, it will either cipher the information on the sufferer’s computer or protect against the tool from working in a proper manner – while additionally positioning a ransom money note that points out the requirement for the victims to impact the payment for the function of decrypting the records or restoring the file system back to the initial condition. In most circumstances, the ransom money note will certainly come up when the customer restarts the PC after the system has already been harmed.

Ransom:Win32/Sodinokibi.AB circulation networks.

In various edges of the globe, Ransom:Win32/Sodinokibi.AB expands by jumps and also bounds. However, the ransom money notes as well as tricks of extorting the ransom money quantity may differ depending upon specific regional (local) settings. The ransom notes and methods of obtaining the ransom amount may differ depending on certain regional (local) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software program.

    In certain locations, the Trojans typically wrongfully report having actually discovered some unlicensed applications made it possible for on the target’s gadget. The sharp after that requires the user to pay the ransom.

    Faulty statements about illegal web content.

    In nations where software piracy is less popular, this approach is not as effective for the cyber scams. Additionally, the Ransom:Win32/Sodinokibi.AB popup alert might falsely claim to be stemming from a law enforcement institution and will report having situated kid porn or other illegal information on the device.

    Ransom:Win32/Sodinokibi.AB popup alert may wrongly declare to be obtaining from a law enforcement establishment and also will report having located kid pornography or various other unlawful data on the device. The alert will likewise consist of a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: A4796C04
md5: 48120e056efbdda718dcdd6b11bf919a
name: tmpp23h1i5x
sha1: 02232b0f13534917807382adc8924ce6852019ea
sha256: a2283ef87f66b2b5ca75ef331e870dd7c81600441b205c252a3f92949fd7ca72
sha512: fdf7eb8b07e7f2564c5fc67cecb11db60d7d84080fa35949f5356d4c409f2735f7b6210b86b3db96a2f6fcfeefa79d64c7e18737c2ba3e0a7c1162166157cf35
ssdeep: 1536:ck8UL5PbQCu5Nn/HDM5Oo0mjSpUCBMdqICS4AeNf1okfBH0LM7yx57:eVvpXmjmYdJ4Z1oQBHji57
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Sodinokibi.AB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malwareB
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
FireEye Generic.mg.48120e056efbdda7
McAfee Ransom-Sodnkibi!48120E056EFB
Cylance Unsafe
K7AntiVirus Trojan ( 0054d99c1 )
K7GW Trojan ( 0054d99c1 )
Cybereason malicious.56efbd
Arcabit DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Invincea heuristic
F-Prot W32/Kryptik.AKW.gen!Eldorado
Symantec Ransom.Sodinokibi
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Sodinokibi-7013612-0
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
BitDefender DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Ransom.Sodin!8.10CD8 (RDMK:cmRtazp0Tu7Mk9oeOrqLlQ3nZ74z)
Endgame malicious (high confidence)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.28004
Zillya Trojan.Filecoder.Win32.14505
TrendMicro Ransom.Win32.SODINOKIB.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine suspicious.low.ml.score
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.FE9FF902 (B)
Ikarus Trojan-Ransom.Sodinokibi
Cyren W32/Kryptik.AKW.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.Gen
Microsoft Ransom:Win32/Sodinokibi.AB
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
GData DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Ransom.R290570
Acronis suspicious
BitDefenderTheta AI:Packer.59A870CF1E
ALYac DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
MAX malware (ai score=82)
VBA32 BScope.Trojan.DelShad
Malwarebytes Ransom.Sodinokibi
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Tencent Malware.Win32.Gencirc.10cdd51f
Yandex Trojan.Filecoder!D4ko3vclm2c
SentinelOne DFI – Malicious PE
Fortinet W32/Sodinokibi.B!tr.ransom
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.01E0.Malware.Gen

How to remove Ransom:Win32/Sodinokibi.AB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Sodinokibi.AB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Sodinokibi.AB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending