Ransom

Ransom.Sodinokibi.46 removal

Malware Removal

The Ransom.Sodinokibi.46 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Sodinokibi.46 virus can do?

  • Anomalous binary characteristics

How to determine Ransom.Sodinokibi.46?


File Info:

crc32: 43CAA4E5
md5: 9d2a5a661561c048da4e4520adcab6d1
name: tmp2crk7f6b
sha1: 7fe99026e3091c6cad951b100e158899c44d34ee
sha256: cd70e30987e3295b6719099d795e79beeeabc3a2f3f999e00b1d5853cc583411
sha512: e4fe19c9b7450178a401a5b5bd494bad57e7e7bf560bd6d9c163b9bcaa884f898e7a0999b230a591b8ab4819e4afeb23c04becbcbefecbdee2713e4fd3aed9ea
ssdeep: 1536:dg8E1UylK0d7TKszk5Qd4eLupwp2ChQHICS4AIYH550154dBVilRnp:0/Osz73LupspiYHT0154jWRnp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Sodinokibi.46 also known as:

BkavW32.AIDetectVM.malwareB
MicroWorld-eScanGen:Variant.Ransom.Sodinokibi.46
FireEyeGeneric.mg.9d2a5a661561c048
ALYacGen:Variant.Ransom.Sodinokibi.46
CylanceUnsafe
Cybereasonmalicious.61561c
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.huY@ayL3kX
F-ProtW32/Kryptik.AKW.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:Wali [Cryp]
ClamAVWin.Ransomware.Sodinokibi-7013612-0
BitDefenderGen:Variant.Ransom.Sodinokibi.46
Endgamemalicious (high confidence)
F-SecureHeuristic.HEUR/Patched.Ren
McAfee-GW-EditionBehavesLike.Win32.RAHack.ch
SentinelOneDFI – Malicious PE
EmsisoftGen:Variant.Ransom.Sodinokibi.46 (B)
CyrenW32/Kryptik.AKW.gen!Eldorado
AviraHEUR/Patched.Ren
MicrosoftProgram:Win32/Unwaders.A!ml
ArcabitTrojan.Ransom.Sodinokibi.46
GDataGen:Variant.Ransom.Sodinokibi.46
CynetMalicious (score: 100)
Acronissuspicious
APEXMalicious
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazr7Q3Qbf6eTPrzvT55gHe2M)
MAXmalware (ai score=83)
Ad-AwareGen:Variant.Ransom.Sodinokibi.46
AVGWin32:Wali [Cryp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.0C3C.Malware.Gen

How to remove Ransom.Sodinokibi.46?

Ransom.Sodinokibi.46 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment