Win32/Filecoder.Sodinokibi.P

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Win32/Filecoder.Sodinokibi.P malware detection means that your system is in big danger. This virus can correctly be named as ransomware – virus which encrypts your files and forces you to pay for their decryption. Stopping it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/Filecoder.Sodinokibi.P detection is a malware detection you can spectate in your system. It often appears after the preliminary activities on your computer – opening the untrustworthy email messages, clicking the advertisement in the Web or mounting the program from untrustworthy sources. From the moment it appears, you have a short time to act until it starts its malicious activity. And be sure – it is better not to await these malicious effects.

What is Win32/Filecoder.Sodinokibi.P virus?

Win32/Filecoder.Sodinokibi.P is ransomware-type malware. It searches for the documents on your disk drive, encrypts it, and then asks you to pay the ransom for getting the decryption key. Besides making your files locked, this virus also does a ton of harm to your system. It changes the networking setups in order to stop you from checking out the removal tutorials or downloading the antivirus. In rare cases, Win32/Filecoder.Sodinokibi.P can also stop the launching of anti-malware programs.

Win32/Filecoder.Sodinokibi.P Summary

In total, Win32/Filecoder.Sodinokibi.P ransomware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Guard pages use detected – possible anti-debugging.;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • Enumerates running processes;
  • Manipulates data from or to the Recycle Bin;
  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • Deletes its original binary from disk;
  • Attempts to modify desktop wallpaper;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Creates a hidden or system file;
  • Harvests cookies for information gathering;
  • Encrypting the documents located on the victim’s disk drive — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of security tools

Ransomware has been a headache for the last 4 years. It is challenging to imagine a more dangerous malware for both individuals and organizations. The algorithms used in Win32/Filecoder.Sodinokibi.P (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy currently exists, and possibly will exist. However, that virus does not do all these unpleasant things instantly – it can require up to a few hours to cipher all of your documents. Therefore, seeing the Win32/Filecoder.Sodinokibi.P detection is a clear signal that you must begin the elimination process.

Where did I get the Win32/Filecoder.Sodinokibi.P?

Ordinary tactics of Win32/Filecoder.Sodinokibi.P spreading are common for all other ransomware examples. Those are one-day landing web pages where users are offered to download the free app, so-called bait emails and hacktools. Bait e-mails are a relatively modern method in malware spreading – you receive the e-mail that simulates some regular notifications about deliveries or bank service conditions shifts. Within the email, there is a corrupted MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly easy, but still requires a lot of recognition. Malware can hide in different places, and it is much better to stop it even before it goes into your system than to rely upon an anti-malware program. Essential cybersecurity awareness is just an essential item in the modern world, even if your interaction with a PC stays on YouTube videos. That can keep you a great deal of money and time which you would certainly spend while looking for a fix guide.

Win32/Filecoder.Sodinokibi.P malware technical details

File Info:

name: AD49374E3C72613023FE.mlw
path: /opt/CAPEv2/storage/binaries/0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8
crc32: E8023B97
md5: ad49374e3c72613023fe420f0d6010d9
sha1: eb563ab4caca7e19bdeee807b025ab2d54e23624
sha256: 0c10cf1b1640c9c845080f460ee69392bfaac981a4407b607e8e30d2ddf903e8
sha512: b4552fc257df2f3ae20674c6a07048ab2b80d9e903d4c225c3d074e6801885e0e032887723a318b7473a22eb8eee88ccf77751a68c36c95138b559e686dc1b48
ssdeep: 1536:nhxY8CkSIxCSWY52x2xEpymgCICS4Ao7f/L7W:hrxNWA2x2xgacO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F583AF62EE1381B2E86300B6036F3F066CFEFE358619646BD3F1CA458E91491B63B557
sha3_384: 2050a517899d5b504c42287544193efb03fc70a7f713dbdda149b6f6a17818b8bcad8bf9fa85582fd55a08e2e09f105a
ep_bytes: e890ffffff85c0750750ff15bc4e4100
timestamp: 2022-04-26 23:39:04

Version Info:

0: [No Data]

Win32/Filecoder.Sodinokibi.P also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Revil-9949438-0
CAT-QuickHealRansom.REvilCiR
McAfeeRDN/Ransom
CylanceUnsafe
SangforTrojan.Win32.Sodinokibi.P
K7AntiVirusRiskware ( 00584baa1 )
AlibabaRansom:Win32/generic.ali2000010
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABRisk.UZQF-5459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Filecoder.Sodinokibi.P
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
BitDefenderTrojan.GenericKD.49038346
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Razy.83968
MicroWorld-eScanTrojan.GenericKD.49038346
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11f36d50
Ad-AwareTrojan.GenericKD.49038346
SophosMal/Generic-S
ComodoMalware@#3ltedvo7eplq0
DrWebTrojan.Encoder.35269
ZillyaTrojan.Filecoder.Win32.23733
TrendMicroRansom.Win32.REVIL.AA
McAfee-GW-EditionRDN/Ransom
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ad49374e3c726130
EmsisoftTrojan.GenericKD.49038346 (B)
IkarusTrojan-Ransom.Sodinokibi
GDataTrojan.GenericKD.49038346
JiangminTrojan.Generic.hhhaz
WebrootW32.Ransom.Revil
AviraTR/Crypt.XPACK.Gen
KingsoftWin32.Troj.Banker.(kcloud)
ArcabitTrojan.Generic.D2EC440A
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
MicrosoftRansom:Win32/Revil.D!MTB
TACHYONBanker/W32.Emotet.83968.C
AhnLab-V3Ransomware/Win.REvil.C5109273
VBA32BScope.TrojanRansom.Sodin
ALYacTrojan.Ransom.Sodinokibi
MAXmalware (ai score=84)
MalwarebytesSodinokibi.Ransom.Encrypt.DDS
TrendMicro-HouseCallRansom.Win32.REVIL.AA
RisingRansom.Sodinokibi!1.DDA8 (CLASSIC)
YandexTrojan.Filecoder!1Sp4owSvkbU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11417434.susgen
FortinetW32/Ransom.FXIOIVD!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34742.fqW@aqqOQOh
AVGWin32:Malware-gen
Cybereasonmalicious.e3c726
PandaTrj/CI.A

How to remove Win32/Filecoder.Sodinokibi.P?

Win32/Filecoder.Sodinokibi.P malware is extremely hard to eliminate manually. It places its files in several locations throughout the disk, and can restore itself from one of the elements. Moreover, a lot of modifications in the registry, networking configurations and also Group Policies are pretty hard to find and revert to the original. It is far better to make use of a specific app – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the most ideal for virus elimination goals.

Why GridinSoft Anti-Malware? It is really lightweight and has its detection databases updated almost every hour. Furthermore, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware ideal for taking out malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending