Ransom

How to remove “Ransom:Win32/Sodinokibi.SA”?

Malware Removal

The Ransom:Win32/Sodinokibi.SA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Sodinokibi.SA virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Ransom:Win32/Sodinokibi.SA?


File Info:

crc32: 2B9F6171
md5: ebddd8a80bc9de8fdd1feebbd03b40d7
name: EBDDD8A80BC9DE8FDD1FEEBBD03B40D7.mlw
sha1: 49a5a9e2c000add75ff74374311247d820baa1a8
sha256: 41581b41c599d1c5d1f9f1d6923a5e1e1ee47081adfc6d4bd24d8a831554ca8e
sha512: 2952451718f33d8410a09dd0ca0037b1b8ef43cb72f41aabdca0381c2299320e29836fa926dd5f434fc608b144cb3e632b30fa54b690df13d9e25fcf5514e62e
ssdeep: 24576:Qd17ETDWX4XukZeVL/kYx9P/JY6gfjcsA:49F7k4pB/JYPIsA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Sodinokibi.SA also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.Siggen14.22193
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Sodinokibi.HZMD-2869
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Dropper.REvil-9875493-0
MicroWorld-eScanTrojan.Ransom.Sodinokibi.D
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ebddd8a80bc9de8f
SentinelOneStatic AI – Malicious PE
MicrosoftRansom:Win32/Sodinokibi.SA
McAfeeArtemis!EBDDD8A80BC9
MalwarebytesMalware.AI.4272863732
RisingTrojan.MalCert!1.D7D2 (CLASSIC)
IkarusTrojan-Ransom.Sodinokibi
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
Qihoo-360Win32/Trojan.Generic.HgIASX0A

How to remove Ransom:Win32/Sodinokibi.SA?

Ransom:Win32/Sodinokibi.SA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment