Ransom:Win32/Sodinokibi.E

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Sodinokibi.E infection?

In this short article you will certainly locate concerning the meaning of Ransom:Win32/Sodinokibi.E and its adverse influence on your computer system. Such ransomware are a kind of malware that is specified by on the internet scams to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Ransom:Win32/Sodinokibi.E ransomware will advise its victims to start funds move for the objective of reducing the effects of the amendments that the Trojan infection has presented to the sufferer’s tool.

Ransom:Win32/Sodinokibi.E Summary

These adjustments can be as follows:

  • Executable code extraction;
  • Creates RWX memory;
  • Performs some HTTP requests;
  • Network activity detected but not expressed in API logs;
  • Anomalous binary characteristics;
  • Ciphering the documents located on the target’s hard disk drive — so the sufferer can no more use the information;
  • Preventing normal accessibility to the victim’s workstation;

Related domains:

edgedl.me.gvt1.com Trojan.Ransom.Sodinokibi
update.googleapis.com Trojan.Ransom.Sodinokibi

Ransom:Win32/Sodinokibi.E

One of the most regular networks through which Ransom:Win32/Sodinokibi.E Ransomware are injected are:

  • By methods of phishing emails;
  • As an effect of individual winding up on a resource that holds a harmful software;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the target’s computer or protect against the device from operating in a proper manner – while likewise putting a ransom note that points out the requirement for the sufferers to impact the settlement for the purpose of decrypting the files or recovering the file system back to the initial problem. In a lot of instances, the ransom note will certainly turn up when the client reboots the COMPUTER after the system has already been damaged.

Ransom:Win32/Sodinokibi.E circulation channels.

In numerous corners of the globe, Ransom:Win32/Sodinokibi.E grows by leaps and bounds. However, the ransom notes and methods of extorting the ransom money quantity might differ depending on specific neighborhood (regional) setups. The ransom notes as well as tricks of obtaining the ransom quantity might differ depending on certain neighborhood (local) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In certain areas, the Trojans frequently wrongfully report having found some unlicensed applications enabled on the target’s device. The alert then requires the customer to pay the ransom money.

    Faulty declarations regarding unlawful content.

    In nations where software application piracy is much less prominent, this technique is not as reliable for the cyber scams. Conversely, the Ransom:Win32/Sodinokibi.E popup alert might wrongly declare to be deriving from a police institution as well as will report having located youngster pornography or other illegal information on the device.

    Ransom:Win32/Sodinokibi.E popup alert may wrongly declare to be obtaining from a law enforcement institution as well as will certainly report having situated child porn or various other prohibited data on the gadget. The alert will similarly consist of a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: 26DD2EE8
md5: fd3f3af76d31d8f134e2e02463d89d29
name: FD3F3AF76D31D8F134E2E02463D89D29.mlw
sha1: 659fdef4ff918b5f4fa579e7bb49d0a0fbd213ee
sha256: 7bb1b112c17ed2a1624b10283a0d5330c085dbf6c4103573c86569582b2db851
sha512: 1a6f86751c696a0e5f02150ed10b2005c4e8dc55c4592788629e9b88df18f160fc7dd48e46d8a3b53eb57d1bb59760767d223925d35aaa2e0ce4b2211ecfca8c
ssdeep: 12288:3t8+vP7XUZBL5pZ3k6AGZnfZGdH/bj+xbv+C8hUFXz0hIlJW3AYYo:3t88XCpZU6AGNfZGdfbDUFXzkIlJWQY9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2006 Igor Tolmachev
InternalName: Snow
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Snow Application
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: Snow MFC Application
OriginalFilename: Snow.EXE
Translation: 0x0409 0x04b0

Ransom:Win32/Sodinokibi.E also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.33262
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Sodinokibi
Cylance Unsafe
Zillya Exploit.Nekto.Win32.18
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/generic.ali2000010
K7GW Riskware ( 0040eff71 )
Cybereason malicious.76d31d
Symantec Downloader
ESET-NOD32 a variant of Win32/Kryptik.GVHN
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Sodin.h
BitDefender Trojan.Ransomware.GenericKDS.32070891
NANO-Antivirus Exploit.Win32.Nekto.frsdmk
MicroWorld-eScan Trojan.Ransomware.GenericKDS.32070891
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.Ransomware.GenericKDS.32070891
Sophos Mal/Generic-S
Comodo Malware@#1plvou3b9i521
BitDefenderTheta Gen:NN.ZexaF.34142.Mq0@ayr6itii
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.SODINOKIBI.THFBOAI
McAfee-GW-Edition Ransom-Sodinokibi.b
FireEye Generic.mg.fd3f3af76d31d8f1
Emsisoft Trojan.Ransomware.GenericKDS.32070891 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Exploit.Nekto.q
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1106007
Antiy-AVL Trojan/Generic.ASMalwS.2BE6FBF
Microsoft Ransom:Win32/Sodinokibi.E
Arcabit Trojan.Ransomware.GenericS.D1E95CEB
SUPERAntiSpyware Trojan.Agent/Gen-SodinoRansom
ZoneAlarm Trojan-Ransom.Win32.Sodin.h
GData Trojan.Ransomware.GenericKDS.32070891
AhnLab-V3 Malware/Win32.Generic.C3296959
Acronis suspicious
McAfee Ransom-Sodinokibi.b
MAX malware (ai score=100)
VBA32 TrojanRansom.Sodin
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.SODINOKIBI.THFBOAI
Yandex Trojan.Sodin!O1fluoCBqzw
Ikarus Trojan-Ransom.Sokinokibi
MaxSecure Trojan.Malware.74398712.susgen
Fortinet W32/Nekto.NJ!tr.ransom
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Ransom:Win32/Sodinokibi.E virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Sodinokibi.E files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Sodinokibi.E you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending