Win32/Filecoder.Sodinokibi.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Filecoder.Sodinokibi.B infection?

In this post you will certainly locate regarding the definition of Win32/Filecoder.Sodinokibi.B and its unfavorable influence on your computer. Such ransomware are a form of malware that is clarified by on the internet frauds to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/Filecoder.Sodinokibi.B infection will certainly advise its targets to initiate funds move for the function of neutralizing the amendments that the Trojan infection has introduced to the target’s gadget.

Win32/Filecoder.Sodinokibi.B Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Exhibits possible ransomware file modification behavior;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the target’s hard drive — so the victim can no more utilize the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/Filecoder.Sodinokibi.B

The most common channels where Win32/Filecoder.Sodinokibi.B Ransomware are infused are:

  • By means of phishing emails;
  • As a consequence of customer winding up on a resource that hosts a malicious software;

As quickly as the Trojan is successfully infused, it will either cipher the data on the victim’s computer or avoid the tool from operating in a proper fashion – while additionally placing a ransom money note that states the requirement for the targets to effect the settlement for the purpose of decrypting the files or recovering the documents system back to the initial problem. In a lot of instances, the ransom note will certainly turn up when the client restarts the PC after the system has actually already been damaged.

Win32/Filecoder.Sodinokibi.B circulation channels.

In numerous corners of the world, Win32/Filecoder.Sodinokibi.B expands by jumps and also bounds. However, the ransom notes and also tricks of obtaining the ransom quantity may vary depending upon specific regional (local) settings. The ransom notes and methods of extorting the ransom money quantity might vary depending on particular regional (regional) settings.

Ransomware injection

For instance:

    Faulty informs about unlicensed software program.

    In specific areas, the Trojans typically wrongfully report having discovered some unlicensed applications allowed on the victim’s tool. The alert then demands the user to pay the ransom money.

    Faulty declarations about unlawful content.

    In countries where software application piracy is less prominent, this approach is not as efficient for the cyber scams. Additionally, the Win32/Filecoder.Sodinokibi.B popup alert might wrongly assert to be originating from a law enforcement establishment as well as will report having located child pornography or other unlawful information on the tool.

    Win32/Filecoder.Sodinokibi.B popup alert might falsely assert to be obtaining from a law enforcement establishment and also will report having located kid pornography or various other unlawful data on the device. The alert will in a similar way consist of a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 669F3C2B
md5: fbc303f83384605696257d0127da6104
name: tmp94r9xvlz
sha1: 75abc30df610a2815974c1249b0211b8eb8a0f2b
sha256: 48d30da58824b0efc04cc6a0b8287666e57a6d898e084225a4290e629afe5772
sha512: 3f0a5955a79935edcfcbfb22845e29240d3b74762239a9f9c6134e5bde9f390c9b8595c76f4a6913dd1ee16a969a608243e3f855ba055992de767eae8dfe0ecf
ssdeep: 1536:ck8UL5PbQCu5Nn/HDM5Oo0mjSpUCBMdqICS4AeNf1Z86KLxk3AEzi2/j:eVvpXmjmYdJ4Z1b8k3AGbj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Filecoder.Sodinokibi.B also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malwareB
DrWeb Trojan.Encoder.28004
ClamAV Win.Ransomware.Sodinokibi-7013612-0
FireEye Generic.mg.fbc303f833846056
McAfee Ransom-Sodnkibi!FBC303F83384
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.14505
K7AntiVirus Trojan ( 0054d99c1 )
K7GW Trojan ( 0054d99c1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Invincea heuristic
BitDefenderTheta AI:Packer.59A870CF1E
F-Prot W32/Kryptik.AKW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
BitDefender DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Rising Ransom.Sodin!8.10CD8 (RDMK:cmRtazp0Tu7Mk9oeOrqLlQ3nZ74z)
Endgame malicious (high confidence)
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.FE9FF902 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
TrendMicro Ransom.Win32.SODINOKIB.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine suspicious.low.ml.score
Ikarus Trojan-Ransom.Sodinokibi
Cyren W32/Kryptik.AKW.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan[Ransom]/Win32.Gen
Microsoft Trojan:Win32/Wacatac.D!ml
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
GData DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
AhnLab-V3 Trojan/Win32.RL_Ransom.R290570
Acronis suspicious
VBA32 BScope.Trojan.DelShad
ALYac DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.FE9FF902
Malwarebytes Ransom.Sodinokibi
APEX Malicious
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
Tencent Malware.Win32.Gencirc.10cdd51f
Yandex Trojan.Filecoder!D4ko3vclm2c
SentinelOne DFI – Malicious PE
Fortinet W32/Sodinokibi.B!tr.ransom
AVG Win32:Malware-gen
Panda Trj/GdSda.A
Qihoo-360 HEUR/QVM20.1.F20B.Malware.Gen

How to remove Win32/Filecoder.Sodinokibi.B ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Filecoder.Sodinokibi.B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Filecoder.Sodinokibi.B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending