Ransom:Win32/Sodinokibi.S!MSR

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Sodinokibi.S!MSR infection?

In this short article you will discover concerning the definition of Ransom:Win32/Sodinokibi.S!MSR as well as its adverse impact on your computer system. Such ransomware are a type of malware that is specified by on the internet frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Ransom:Win32/Sodinokibi.S!MSR ransomware will certainly advise its victims to initiate funds move for the objective of reducing the effects of the amendments that the Trojan infection has actually presented to the sufferer’s tool.

Ransom:Win32/Sodinokibi.S!MSR Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Ciphering the papers situated on the target’s hard disk drive — so the victim can no more utilize the information;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
a.tomx.xyz DeepScan:Generic.Ransom.Sodinokibi.B9A407C6

Ransom:Win32/Sodinokibi.S!MSR

One of the most typical channels where Ransom:Win32/Sodinokibi.S!MSR Trojans are injected are:

  • By means of phishing emails;
  • As an effect of individual winding up on a resource that hosts a malicious software application;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the victim’s computer or avoid the gadget from operating in a proper fashion – while also placing a ransom note that points out the requirement for the targets to effect the repayment for the objective of decrypting the documents or recovering the data system back to the first problem. In a lot of circumstances, the ransom note will certainly turn up when the customer restarts the PC after the system has already been damaged.

Ransom:Win32/Sodinokibi.S!MSR circulation networks.

In various corners of the globe, Ransom:Win32/Sodinokibi.S!MSR expands by jumps and also bounds. Nevertheless, the ransom notes as well as methods of obtaining the ransom money quantity might differ relying on certain regional (local) setups. The ransom notes and also techniques of extorting the ransom quantity may vary depending on specific regional (local) setups.

Ransomware injection

For instance:

    Faulty informs about unlicensed software application.

    In particular areas, the Trojans often wrongfully report having actually spotted some unlicensed applications allowed on the victim’s tool. The sharp after that demands the individual to pay the ransom.

    Faulty statements regarding illegal material.

    In nations where software program piracy is less prominent, this method is not as reliable for the cyber frauds. Conversely, the Ransom:Win32/Sodinokibi.S!MSR popup alert might wrongly claim to be deriving from a police institution and also will certainly report having located kid pornography or various other unlawful information on the gadget.

    Ransom:Win32/Sodinokibi.S!MSR popup alert may wrongly assert to be deriving from a regulation enforcement establishment and also will certainly report having located child pornography or other prohibited data on the device. The alert will in a similar way consist of a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 350A47D5
md5: 4eb845741ce5fd9df425cb4fc2da9d2f
name: ded.exe
sha1: f2ba5183cec3c9aa51d781262f3189830d4652d7
sha256: 888970747450d26e4f73b75f247e2d0355adc581a549ab655082e5e2b62bddbf
sha512: 5fd7d7b4c53d248f24774dc12ba6914cea7e31ea9555cdf73b860a88d04ab35ddc2741c6d07b4d1786869bc103e07f4c86bbdf6d5b0da5d22a148aca8fd5c004
ssdeep: 3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QGScHpACuX:ZJ0BXScFy2RsQJ8zgGScJnq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Sodinokibi.S!MSR also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
FireEye Generic.mg.4eb845741ce5fd9d
ALYac DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
Malwarebytes Ransom.Sodinokibi
K7AntiVirus Trojan ( 0054d99c1 )
BitDefender DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
K7GW Trojan ( 0054d99c1 )
Cybereason malicious.41ce5f
TrendMicro Ransom.Win32.SODINOKIB.SMTH
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Sodinokibi-7013612-0
GData DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Virus.Win32.Gen.ccmw
AegisLab Trojan.Win32.Gen.j!c
Avast Win32:Trojan-gen
Rising Ransom.Sodin!8.10CD8 (RDMK:cmRtazpaPsE6TxO5E3PIJVilBEhc)
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.B9A407C6 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
MaxSecure Trojan.Malware.300983.susgen
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.Sodinokibi
Webroot W32.Rogue.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.Gen
Endgame malicious (high confidence)
Arcabit DeepScan:Generic.Ransom.Sodinokibi.B9A407C6
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
Microsoft Ransom:Win32/Sodinokibi.S!MSR
Acronis suspicious
McAfee Ransom-Sodnkibi!4EB845741CE5
MAX malware (ai score=80)
VBA32 BScope.Trojan.DelShad
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Tencent Win32.Trojan.Filecoder.Phgy
SentinelOne DFI – Malicious PE
Fortinet W32/Sodinokibi.B!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34090.kuW@a0TAswf
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 HEUR/QVM20.1.5997.Malware.Gen

How to remove Ransom:Win32/Sodinokibi.S!MSR ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Sodinokibi.S!MSR files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Sodinokibi.S!MSR you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending