Generic.Ransom.Sodinokibi.9EB8E166

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generic.Ransom.Sodinokibi.9EB8E166 infection?

In this post you will discover regarding the meaning of Generic.Ransom.Sodinokibi.9EB8E166 as well as its adverse effect on your computer system. Such ransomware are a form of malware that is elaborated by on the internet frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Generic.Ransom.Sodinokibi.9EB8E166 ransomware will certainly instruct its victims to start funds move for the purpose of counteracting the modifications that the Trojan infection has introduced to the victim’s device.

Generic.Ransom.Sodinokibi.9EB8E166 Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • A scripting utility was executed;
  • Attempts to stop active services;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the target’s hard drive — so the sufferer can no longer use the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Win.Ransomware.Sodinokibi-7013612-0
a.tomx.xyz Win.Ransomware.Sodinokibi-7013612-0

Generic.Ransom.Sodinokibi.9EB8E166

The most regular networks whereby Generic.Ransom.Sodinokibi.9EB8E166 Ransomware Trojans are infused are:

  • By means of phishing e-mails;
  • As an effect of individual winding up on a resource that hosts a destructive software application;

As soon as the Trojan is successfully infused, it will either cipher the information on the victim’s PC or prevent the device from functioning in a proper manner – while also positioning a ransom note that points out the need for the targets to effect the repayment for the purpose of decrypting the files or bring back the documents system back to the initial condition. In most circumstances, the ransom money note will show up when the customer reboots the PC after the system has actually currently been damaged.

Generic.Ransom.Sodinokibi.9EB8E166 circulation channels.

In numerous edges of the globe, Generic.Ransom.Sodinokibi.9EB8E166 grows by jumps and also bounds. Nonetheless, the ransom money notes as well as tricks of obtaining the ransom money amount may differ depending upon certain regional (local) setups. The ransom money notes as well as tricks of obtaining the ransom amount may differ depending on specific regional (local) settings.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software program.

    In specific areas, the Trojans commonly wrongfully report having identified some unlicensed applications allowed on the sufferer’s tool. The alert then requires the user to pay the ransom.

    Faulty statements regarding unlawful content.

    In countries where software application piracy is much less preferred, this approach is not as effective for the cyber frauds. Additionally, the Generic.Ransom.Sodinokibi.9EB8E166 popup alert may falsely assert to be stemming from a police organization and will report having located youngster porn or other prohibited information on the tool.

    Generic.Ransom.Sodinokibi.9EB8E166 popup alert may incorrectly declare to be deriving from a legislation enforcement organization and will certainly report having located youngster porn or other illegal information on the tool. The alert will likewise contain a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: EEB7852D
md5: 4d84641b65d8bb6c3ef03bf59434242d
name: tmp97x6t5z2
sha1: e5d8d5eecf7957996485cbc1cdbead9221672a1a
sha256: b8d7fb4488c0556385498271ab9fffdf0eb38bb2a330265d9852e3a6288092aa
sha512: 4ed5bbadaed139a48b9cc7021f9b3f8cf1cdfad27911469f06a512a30fc3e8bde48a1844942adff50a931108b57f91ba2222a89363c038b51120da6b535d1b84
ssdeep: 1536:/DMcoFQf0U4u//dpkDM5Rw8IP3NHpwOqJICS4A9On359M0fLEd2xmjo:euDkD+I3NJFqnjPLEd2xq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Sodinokibi.9EB8E166 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malwareB
ClamAV Win.Ransomware.Sodinokibi-7013612-0
FireEye Generic.mg.4d84641b65d8bb6c
McAfee Sodinokibi!4D84641B65D8
Cylance Unsafe
K7AntiVirus Trojan ( 0054d99c1 )
Alibaba Ransom:Win32/Sodinokibi.2efecde6
K7GW Trojan ( 0054d99c1 )
Cybereason malicious.b65d8b
TrendMicro Ransom.Win32.SODINOKIB.SMTH
Cyren W32/Kryptik.AKW.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Filecoder.Sodinokibi.B
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
GData DeepScan:Generic.Ransom.Sodinokibi.9EB8E166
Kaspersky HEUR:Trojan-Ransom.Win32.Gen.gen
BitDefender DeepScan:Generic.Ransom.Sodinokibi.9EB8E166
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan DeepScan:Generic.Ransom.Sodinokibi.9EB8E166
Avast FileRepMalware
Tencent Win32.Trojan.Filecoder.Pftk
Ad-Aware DeepScan:Generic.Ransom.Sodinokibi.9EB8E166
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.28004
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine malicious.moderate.ml.score
Emsisoft DeepScan:Generic.Ransom.Sodinokibi.9EB8E166 (B)
Ikarus Trojan-Ransom.Sodinokibi
F-Prot W32/Kryptik.AKW.gen!Eldorado
Webroot W32.Gen.Gen
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_86%
Endgame malicious (high confidence)
Arcabit DeepScan:Generic.Ransom.Sodinokibi.9EB8E166
AegisLab Trojan.Win32.Gen.j!c
ZoneAlarm HEUR:Trojan-Ransom.Win32.Gen.gen
Microsoft Ransom:Win32/Sodinokibi.DSB!MTB
AhnLab-V3 Trojan/Win32.RL_Ransom.R290570
Acronis suspicious
ALYac Trojan.Ransom.Sodinokibi
MAX malware (ai score=87)
VBA32 BScope.Trojan.DelShad
Malwarebytes Ransom.Sodinokibi
TrendMicro-HouseCall Ransom.Win32.SODINOKIB.SMTH
Rising Ransom.Sodin!8.10CD8 (CLOUD)
SentinelOne DFI – Malicious PE
Fortinet W32/Sodinokibi.B!tr.ransom
BitDefenderTheta AI:Packer.E7632E1F1E
AVG FileRepMalware
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 HEUR/QVM20.1.FD82.Malware.Gen

How to remove Generic.Ransom.Sodinokibi.9EB8E166 virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generic.Ransom.Sodinokibi.9EB8E166 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generic.Ransom.Sodinokibi.9EB8E166 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending