Ransom

Ransom.Sodinokibi.21 removal tips

Malware Removal

The Ransom.Sodinokibi.21 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Sodinokibi.21 virus can do?

  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom.Sodinokibi.21?


File Info:

crc32: 01D2B759
md5: 614ea6c0ab3f60b573e840edbd642c25
name: tmp5ellvz8z
sha1: c0def5de994552d86535b3c6375937a554eea578
sha256: b8f043ba6296604c80c44cee2419a7f88247698b14366d1c5fedce9471ee81dd
sha512: a5286c1ab04ee02632ec738d9abee967b7709a7e954e919129f31396363baa87cb04ec8c026c641521d5469341e398b7e0a72a78c2e9d6707c5c628e438af210
ssdeep: 3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJD+oMT3QSGCfhf4bdH:ZJ0BXScFy2RsQJKzgSGCfha
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Sodinokibi.21 also known as:

BkavW32.AIDetectVM.malwareB
MicroWorld-eScanGen:Variant.Ransom.Sodinokibi.21
FireEyeGeneric.mg.614ea6c0ab3f60b5
CAT-QuickHealTrojan.GenPMF.S12004768
CylanceUnsafe
K7GWHacktool ( 700007861 )
Cybereasonmalicious.e99455
ArcabitTrojan.Ransom.Sodinokibi.21
F-ProtW32/Kryptik.AKW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Ransomware.Sodinokibi-7013612-0
BitDefenderGen:Variant.Ransom.Sodinokibi.21
Ad-AwareGen:Variant.Ransom.Sodinokibi.21
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.RAHack.ch
MaxSecureTrojan.Malware.300983.susgen
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Ransom.Sodinokibi.21 (B)
SentinelOneDFI – Malicious PE
CyrenW32/Kryptik.AKW.gen!Eldorado
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftProgram:Win32/Wacapew.C!ml
Endgamemalicious (high confidence)
GDataGen:Variant.Ransom.Sodinokibi.21
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Sodinokibi.21
MalwarebytesRansom.Sodinokibi
RisingTrojan.Occamy!8.F1CD (C64:YzY0OgDTXBB7Qfg/)
BitDefenderThetaGen:NN.ZexaF.34128.luY@a0TAswf
AVGWin32:Evo-gen [Susp]
AvastWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.0C3C.Malware.Gen

How to remove Ransom.Sodinokibi.21?

Ransom.Sodinokibi.21 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment