Ransom

How to remove “Ransom.Sodinokibi.351”?

Malware Removal

The Ransom.Sodinokibi.351 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Sodinokibi.351 virus can do?

  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • CAPE detected the REvil malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom.Sodinokibi.351?


File Info:

name: 8EA56FD712F728E5ED1A.mlw
path: /opt/CAPEv2/storage/binaries/368dfd0ce07c2010b0bcfc05b60c653d285b9b201c0da60c3be6f6110a89140d
crc32: 30C32E05
md5: 8ea56fd712f728e5ed1a7dcba86ca9e9
sha1: 1ed11049103a716f8a21f0fc7bcc07d20090871e
sha256: 368dfd0ce07c2010b0bcfc05b60c653d285b9b201c0da60c3be6f6110a89140d
sha512: fcb77610abde19b1bfa8c805293e015b98a65b6845f241bb8a25b94df9c8e3f7a4e8ce95825530c72118ce57d907f6e43dfb273127a40e118a446e81d3a86a13
ssdeep: 1536:3zlMbdsYwGYQ+MGvNcbXoZp+AZ+5Yl5534yLPqSpovf1kwICS4A6OOmO3qDCKB5s:dGYjPNWFY34yLPqmfBOd3XK2XXJ4wen
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13FD3BF2399D04576F6E301F26E7A2F6369FEBD3088354467C3B4A8440A694C1E53B3EB
sha3_384: ddadf3a0a060953e1464a13eefebd43ff12d9de4b7a3b2747772dde1fda3e5b151dc89284ee6f585375f2e5acfccc5e2
ep_bytes: 6a00e869ffffff6a00e8730d000059c3
timestamp: 2020-06-15 16:23:53

Version Info:

0: [No Data]

Ransom.Sodinokibi.351 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Sodin.tru2
ElasticWindows.Ransomware.Sodinokibi
MicroWorld-eScanGen:Variant.Ransom.Sodinokibi.351
SkyhighSodinokibi!8EA56FD712F7
McAfeeSodinokibi!8EA56FD712F7
Cylanceunsafe
ZillyaTrojan.Filecoder.Win32.15393
SangforRansom.Win32.Sodinokibi_1.se2
K7AntiVirusTrojan ( 0054d99c1 )
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0054d99c1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Sodinokibi.351
VirITTrojan.Win32.Encoder.BPLC
SymantecRansom.Sodinokibi
ESET-NOD32a variant of Win32/Filecoder.Sodinokibi.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Ransomware.Sodinokibi-7013612-0
KasperskyTrojan-Ransom.Win32.Sodin.dj
BitDefenderGen:Variant.Ransom.Sodinokibi.351
NANO-AntivirusTrojan.Win32.Sodin.hnjtnp
AvastWin32:Sodinokibi-D [Ransom]
TencentTrojan-Ransom.Win32.Sodinokibi.gen
SophosTroj/Sodino-BU
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Encoder.28004
VIPREGen:Variant.Ransom.Sodinokibi.351
TrendMicroRansom.Win32.SODINOKIB.SMZTIC-B
EmsisoftGen:Variant.Ransom.Sodinokibi.351 (B)
IkarusTrojan-Ransom.Sodinokibi
JiangminTrojan.Sodin.y
VaristW32/Kryptik.AKW.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Ransom]/Win32.Sodin
Kingsoftmalware.kb.a.952
XcitiumMalware@#e8xoqg391fyj
MicrosoftRansom:Win32/Revil.A
ViRobotTrojan.Win32.Ransom.135680.J
ZoneAlarmTrojan-Ransom.Win32.Sodin.dj
GDataGen:Variant.Ransom.Sodinokibi.351
GoogleDetected
AhnLab-V3Malware/Win32.RL_Ransom.R361232
BitDefenderThetaGen:NN.ZexaF.36680.iuW@au@9kXf
ALYacTrojan.Ransom.Sodinokibi
TACHYONRansom/W32.Sodinokibi.135680
VBA32BScope.TrojanRansom.Sodin
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.SODINOKIB.SMZTIC-A
RisingRansom.Sodinokibi!1.CA3E (CLASSIC)
YandexTrojan.Sodin!zl9fbKNIxjY
MaxSecureTrojan.Malware.102778525.susgen
FortinetW32/Sodinokibi.B!tr.ransom
AVGWin32:Sodinokibi-D [Ransom]
Cybereasonmalicious.9103a7
DeepInstinctMALICIOUS

How to remove Ransom.Sodinokibi.351?

Ransom.Sodinokibi.351 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment