Ransom

How to remove “Ransom.Sodinokibi.48”?

Malware Removal

The Ransom.Sodinokibi.48 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Sodinokibi.48 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom.Sodinokibi.48?


File Info:

crc32: B0D2C418
md5: ec926f3d4237e3aa70852c25c156df18
name: EC926F3D4237E3AA70852C25C156DF18.mlw
sha1: c1d7970a15b0d4aa256df6d76e6862ac18d0c9b8
sha256: c249af7c493de4fe8a147333d5197461a6daa1f60393b5bdb5b74128dfc17b9f
sha512: b5a175bb9fbbf53f6c2c5ea0926ffdcddced47c3cadb50eef70d6bc91cb34094d97c20e51e6f693762bf9bc6aaf2b2803e4ff9173b97083bafb5db4fc9f2c8df
ssdeep: 24576:7d2u4s5/d9xqs1jW2JFZR/sBZwtcGfYYICzvEluQM:7dj4stdv31jlVR/kut2vOMEQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Sodinokibi.48 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004befdb1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Sodin.Win32.231
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Sodin.fe245a56
K7GWTrojan ( 004befdb1 )
Cybereasonmalicious.d4237e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Sodin.ahg
BitDefenderGen:Variant.Ransom.Sodinokibi.48
MicroWorld-eScanGen:Variant.Ransom.Sodinokibi.48
Ad-AwareGen:Variant.Ransom.Sodinokibi.48
SophosMal/Generic-S (PUA)
F-SecureHeuristic.HEUR/AGEN.1128047
BitDefenderThetaGen:NN.ZexaF.34770.jDW@aKN!B4e
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Sodin.R067C0DFR21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.ec926f3d4237e3aa
EmsisoftGen:Variant.Ransom.Sodinokibi.48 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sodin.cs
AviraHEUR/AGEN.1128047
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.339A61A
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Ransom.Sodinokibi.48
AegisLabTrojan.Win32.Sodinokibi.4!c
ZoneAlarmTrojan-Ransom.Win32.Sodin.ahg
GDataGen:Variant.Ransom.Sodinokibi.48
Acronissuspicious
McAfeeArtemis!EC926F3D4237
MAXmalware (ai score=86)
VBA32Trojan.Inject
MalwarebytesRansom.Sodinokibi
PandaTrj/CI.A
TrendMicro-HouseCallRansom_Sodin.R067C0DFR21
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
YandexRiskware.EnigmaProtector!DcRHpq52UFs
IkarusPUA.Packed.Enigma
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Sodin
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ransom.Sodinokibi.48?

Ransom.Sodinokibi.48 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment