Ransom:Win32/Sodinokibi.F

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Sodinokibi.F infection?

In this short article you will locate concerning the definition of Ransom:Win32/Sodinokibi.F as well as its adverse effect on your computer. Such ransomware are a kind of malware that is elaborated by on the internet frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom:Win32/Sodinokibi.F ransomware will advise its victims to initiate funds transfer for the purpose of counteracting the changes that the Trojan infection has actually presented to the target’s device.

Ransom:Win32/Sodinokibi.F Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (6 unique times);
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Arabic (Tunisia);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by installation directory;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a registry key;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Attempts to create or modify system certificates;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the victim’s hard disk drive — so the target can no longer utilize the information;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Ransom:Win32/Sodinokibi.F
iplogger.org Ransom:Win32/Sodinokibi.F
apps.identrust.com Ransom:Win32/Sodinokibi.F
a.tomx.xyz Ransom:Win32/Sodinokibi.F
greenpalace.top Ransom:Win32/Sodinokibi.F
telete.in Ransom:Win32/Sodinokibi.F

Ransom:Win32/Sodinokibi.F

The most regular channels through which Ransom:Win32/Sodinokibi.F are infused are:

  • By ways of phishing emails;
  • As a consequence of user ending up on a resource that hosts a harmful software;

As soon as the Trojan is effectively injected, it will either cipher the data on the sufferer’s computer or prevent the device from operating in a proper manner – while also placing a ransom note that states the need for the victims to impact the payment for the purpose of decrypting the files or restoring the documents system back to the initial problem. In the majority of instances, the ransom note will come up when the client restarts the PC after the system has actually already been harmed.

Ransom:Win32/Sodinokibi.F distribution networks.

In different edges of the world, Ransom:Win32/Sodinokibi.F grows by jumps and bounds. Nonetheless, the ransom notes and also techniques of extorting the ransom amount may differ depending upon specific local (local) setups. The ransom notes as well as methods of extorting the ransom quantity might differ depending on particular local (local) setups.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software.

    In particular locations, the Trojans commonly wrongfully report having detected some unlicensed applications enabled on the sufferer’s gadget. The alert then requires the individual to pay the ransom.

    Faulty statements concerning illegal material.

    In nations where software program piracy is less popular, this method is not as efficient for the cyber frauds. Alternatively, the Ransom:Win32/Sodinokibi.F popup alert might incorrectly claim to be stemming from a police organization as well as will report having situated kid pornography or other illegal information on the tool.

    Ransom:Win32/Sodinokibi.F popup alert may wrongly claim to be obtaining from a law enforcement establishment and also will report having situated kid porn or other illegal data on the gadget. The alert will in a similar way include a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 08F49D2E
md5: 258cdc30c1c5739b0706fd2ac6a96588
name: infostat.exe
sha1: e7bddf8ae2217896cd7646135932f1088f6206cb
sha256: 39951bbf4d5b2a695c3e70e21685796eeb5c0fd234b71b12e37534e0741797ee
sha512: 2a9c8135c6ca696100480526864419c4723b59290786821e274205a1fc8207e1ae0ec46a419582a9281e08fa00913bd3f4eb3ca584fcfc8519b85c931443db83
ssdeep: 12288:G46Wp8PdoGhsYy/GdITSes/oZcxGPW3st4hM4UvRcDioyD:G5doMye6TSd/oZWG8st2UvCDJyD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Copright: Copright (C) 2020, kac
FileVersion: 1.0.0.1
Translations: 0x0592 0x03dd

Ransom:Win32/Sodinokibi.F also known as:

GridinSoft Trojan.Ransom.Gen
Bkav HW32.Packed.
FireEye Generic.mg.258cdc30c1c5739b
Sangfor Malware
K7AntiVirus Trojan ( 005643101 )
K7GW Trojan ( 005643101 )
Cybereason malicious.ae2217
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Rising Malware.Heuristic!ET#90% (RDMK:cmRtazqPRELQsKXBVfMa0zv4Pm+O)
Endgame malicious (high confidence)
Ikarus Trojan-Downloader.Win32.Zurgop
Microsoft Ransom:Win32/Sodinokibi.F
Cynet Malicious (score: 100)
Acronis suspicious
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_84%
CrowdStrike win/malicious_confidence_80% (D)

How to remove Ransom:Win32/Sodinokibi.F ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Sodinokibi.F files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Sodinokibi.F you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending