Generik.HIOOKQI

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generik.HIOOKQI infection?

In this post you will certainly find concerning the meaning of Generik.HIOOKQI and also its unfavorable influence on your computer. Such ransomware are a type of malware that is elaborated by on-line frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Generik.HIOOKQI virus will advise its victims to start funds move for the purpose of reducing the effects of the modifications that the Trojan infection has presented to the target’s device.

Generik.HIOOKQI Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects the presence of Wine emulator via function name;
  • Deletes its original binary from disk;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed analysis tools by a known file location;
  • Checks for the presence of known devices from debuggers and forensic tools;
  • Detects the presence of Wine emulator via registry key;
  • Detects Sandboxie using a known mutex;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Checks for a known DeepFreeze Frozen State Mutex;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the papers located on the target’s hard drive — so the target can no more use the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzBScope.TrojanRansom.Shade
a.tomx.xyzBScope.TrojanRansom.Shade
c5815f7f4427.bidBScope.TrojanRansom.Shade
c5815f7f4418.winBScope.TrojanRansom.Shade

Generik.HIOOKQI

The most common channels whereby Generik.HIOOKQI Trojans are infused are:

  • By means of phishing emails;
  • As a consequence of user winding up on a source that holds a harmful software program;

As quickly as the Trojan is effectively injected, it will certainly either cipher the information on the sufferer’s PC or prevent the tool from operating in a correct fashion – while also putting a ransom money note that mentions the demand for the targets to effect the settlement for the function of decrypting the files or bring back the documents system back to the preliminary problem. In many instances, the ransom note will certainly turn up when the customer restarts the PC after the system has currently been harmed.

Generik.HIOOKQI circulation channels.

In different corners of the world, Generik.HIOOKQI expands by leaps and also bounds. Nonetheless, the ransom notes and methods of obtaining the ransom money amount may differ depending upon particular regional (regional) settings. The ransom money notes and techniques of extorting the ransom money amount may differ depending on particular regional (regional) setups.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software program.

    In specific locations, the Trojans often wrongfully report having discovered some unlicensed applications made it possible for on the sufferer’s device. The sharp then requires the individual to pay the ransom.

    Faulty statements regarding unlawful material.

    In nations where software program piracy is less preferred, this approach is not as efficient for the cyber scams. Alternatively, the Generik.HIOOKQI popup alert may wrongly claim to be stemming from a law enforcement institution and will certainly report having located youngster porn or other illegal information on the device.

    Generik.HIOOKQI popup alert may falsely assert to be acquiring from a legislation enforcement organization and will report having situated youngster porn or other illegal data on the tool. The alert will in a similar way consist of a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 834FA8FB
md5: 003fb77fafc159d4852c52cf1f82f338
name: 003FB77FAFC159D4852C52CF1F82F338.mlw
sha1: 609fe6413cf4fa6defead5ff253dcaa94b02637f
sha256: a774954abfdf83de09dd2ac25ac4ba5fdb7f0b798cb9bce67d9a70a3f7eb66ec
sha512: 730e134f1034935577cf4bb72ddcbce81dbff689dbbca9112062f373fba367caf208a87ffef8410365bea0d0b839d9bd5eebbf94db6e971fa30007a3e10fcbb4
ssdeep: 6144:RslIVtz0WViMlMtRtvv928wMLTQ3pWn6TlpC97qdaADm:RslIfz0ClMtTvc8PLTCphTap4aam
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2015 ElcomSoft Co. Ltd.
InternalName: Productname
FileVersion: 4.1.80.5
CompanyName: ElcomSoft Co. Ltd.
LegalTrademarks: Copyright 2015 ElcomSoft Co. Ltd.
Comments: Picker Expression Metric Readfilewithseek Mercy Likedand
ProductName: Productname
Languages: English
ProductVersion: 4.1.80.5
FileDescription: Picker Expression Metric Readfilewithseek Mercy Likedand
OriginalFilename: Productname.exe
Translation: 0x0409 0x04b0

Generik.HIOOKQI also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053a1091 )
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.40377123
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.156811
SangforTrojan.Win32.GenericKD.40377123
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanSpy:Win32/Panda.a5478499
K7GWTrojan ( 0053a1091 )
Cybereasonmalicious.fafc15
ESET-NOD32a variant of Generik.HIOOKQI
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.Win32.Panda.brc
BitDefenderTrojan.GenericKD.40377123
NANO-AntivirusTrojan.Win32.Panda.fibiiq
MicroWorld-eScanTrojan.GenericKD.40377123
TencentWin32.Trojan-spy.Panda.Bed
Ad-AwareTrojan.GenericKD.40377123
SophosML/PE-A
ComodoMalware@#1fnaxst6bwco6
BitDefenderThetaGen:NN.ZexaF.34722.wq0@aqu@N4ii
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
FireEyeGeneric.mg.003fb77fafc159d4
EmsisoftTrojan.GenericKD.40377123 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.GenKD
eGambitUnsafe.AI_Score_85%
Antiy-AVLTrojan/Generic.ASMalwS.2755E09
MicrosoftPWS:Win32/Zbot
ArcabitTrojan.Generic.D2681B23
AegisLabTrojan.Win32.Panda.4!c
GDataTrojan.GenericKD.40377123
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeArtemis!003FB77FAFC1
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Shade
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/GdSda.A
YandexTrojanSpy.Panda!ekeGWxnCaPE
IkarusTrojan-Ransom.GandCrab
FortinetW32/Generik.HIOOKQI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generik.HIOOKQI virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generik.HIOOKQI files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generik.HIOOKQI you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending