Ransom

Ransom.Sodinokibi.1 (file analysis)

Malware Removal

The Ransom.Sodinokibi.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Sodinokibi.1 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Ransom.Sodinokibi.1?


File Info:

crc32: 6B8106E5
md5: bb2d90742e11af820f0d9f5cd3d1a520
name: upload_file
sha1: 86d80dab5e2118c37b3136776e0c8150af84a879
sha256: 81878c4cd8c79fcc10478f15ea6d00a0d1151a205943eaf47e8c4cd450db0915
sha512: ddc608e586f8dcad63b49ed601c769d527af00a84793c7e4776b578e597e9ba8adad66b7c4d87adedd8a7c8068a673fe97bb72a1451af3d069bfcbe26e210fde
ssdeep: 1536:p5kbYr+uk+UZgn9lpHSzlkOICS4AR3Ah:MbYrMgn9HdL3Ah
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Sodinokibi.1 also known as:

MicroWorld-eScanGen:Variant.Ransom.Sodinokibi.1
FireEyeGen:Variant.Ransom.Sodinokibi.1
CAT-QuickHealTrojan.Pynamer
McAfeeRDN/Generic.grp
BitDefenderGen:Variant.Ransom.Sodinokibi.1
K7GWTrojan ( 005502831 )
K7AntiVirusTrojan ( 005502831 )
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Ransom.Sodinokibi.1
AlibabaTrojan:Win32/GenKryptik.4a5205fa
ViRobotTrojan.Win32.Z.Sodinokibi.114176
AegisLabTrojan.Win32.Sodinokibi.4!c
TencentWin32.Trojan.Crypt.Pfjh
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.GenKryptik.Win32.31084
TrendMicroTROJ_GEN.R03FC0PFI19
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Sodinokibi.1 (B)
CyrenW32/Trojan.IMUH-4441
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Fuery
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Ransom.Sodinokibi.1
Acronissuspicious
ALYacGen:Variant.Ransom.Sodinokibi.1
MAXmalware (ai score=99)
Ad-AwareGen:Variant.Ransom.Sodinokibi.1
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.DJRI
TrendMicro-HouseCallTROJ_GEN.R03FC0PFI19
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
YandexTrojan.GenKryptik!
IkarusTrojan-Ransom.Sodinokibi
MaxSecureTrojan.Malware.8328450.susgen
FortinetW32/GenKryptik.DJRI!tr
WebrootW32.Rogue.Gen
AVGWin32:Trojan-gen
Cybereasonmalicious.42e11a
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.Ransom.8f1

How to remove Ransom.Sodinokibi.1?

Ransom.Sodinokibi.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment