Ransom:Win32/Higuniel.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Higuniel.A infection?

In this short article you will locate concerning the definition of Ransom:Win32/Higuniel.A and its unfavorable impact on your computer system. Such ransomware are a type of malware that is specified by online fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom:Win32/Higuniel.A infection will certainly instruct its victims to launch funds transfer for the function of neutralizing the modifications that the Trojan infection has introduced to the sufferer’s tool.

Ransom:Win32/Higuniel.A Summary

These modifications can be as follows:

  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Attempts to stop active services;
  • Modifies boot configuration settings;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Writes a potential ransom message to disk;
  • Clears Windows events or logs;
  • Creates a copy of itself;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers found on the target’s hard disk drive — so the sufferer can no longer make use of the information;
  • Preventing regular accessibility to the target’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Generic.Ransom.Mole.C8DB20C6
a.tomx.xyz Generic.Ransom.Mole.C8DB20C6

Ransom:Win32/Higuniel.A

One of the most regular channels where Ransom:Win32/Higuniel.A Trojans are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of user ending up on a resource that organizes a malicious software application;

As soon as the Trojan is successfully injected, it will either cipher the information on the target’s PC or avoid the tool from operating in a proper way – while likewise positioning a ransom money note that mentions the requirement for the targets to effect the repayment for the objective of decrypting the files or bring back the file system back to the initial condition. In the majority of circumstances, the ransom note will turn up when the client restarts the COMPUTER after the system has currently been damaged.

Ransom:Win32/Higuniel.A circulation networks.

In numerous edges of the world, Ransom:Win32/Higuniel.A expands by leaps and also bounds. However, the ransom notes as well as tricks of obtaining the ransom quantity may differ relying on certain regional (regional) settings. The ransom money notes and also methods of extorting the ransom amount may vary depending on specific regional (local) setups.

Ransomware injection

For instance:

    Faulty informs concerning unlicensed software program.

    In particular areas, the Trojans often wrongfully report having actually detected some unlicensed applications enabled on the target’s gadget. The alert after that demands the customer to pay the ransom.

    Faulty declarations concerning illegal material.

    In nations where software piracy is less preferred, this technique is not as reliable for the cyber frauds. Conversely, the Ransom:Win32/Higuniel.A popup alert might incorrectly assert to be originating from a law enforcement institution as well as will certainly report having situated kid porn or various other illegal data on the device.

    Ransom:Win32/Higuniel.A popup alert may wrongly claim to be deriving from a law enforcement organization and also will certainly report having situated child porn or various other illegal data on the device. The alert will in a similar way consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: DD3E63FC
md5: 5b88deb1ed8485b6bd188516ee4f9a93
name: 5B88DEB1ED8485B6BD188516EE4F9A93.mlw
sha1: c4d47b63cf4ad18717e8cae4467a98291e5f1cc8
sha256: 4ebc0fbd1001b3a47bbea64f298832972413de399cd880b45595aa1100dcc89f
sha512: 3118153614b0fdbd81654529d8ded3937ab0f3de9f3a4711c431baab684d96986cd77d9ca20927d41525367754c0abacad8dbe7f224bf50dd27fc55ab7ee96a1
ssdeep: 6144:PnTHSLJEq8HEpk7ySOueZl72gmEC6+AIi4lEDug:bHSLLPGHM2gmEzHI9y
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Ransom:Win32/Higuniel.A also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.Mole.C8DB20C6
FireEye Generic.mg.5b88deb1ed8485b6
ALYac Trojan.Ransom.DCrtr
Malwarebytes Malware.Heuristic.1003
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053d4981 )
K7GW Trojan ( 0053d4981 )
Cybereason malicious.1ed848
Arcabit Generic.Ransom.Mole.C8DB20C6
Symantec Ransom.Enciphered
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Encoder.sk
BitDefender Generic.Ransom.Mole.C8DB20C6
NANO-Antivirus Trojan.Win32.Filecoder.fdyhqr
Paloalto generic.ml
AegisLab Trojan.Win32.Generic.4!c
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Generic.Ransom.Mole.C8DB20C6
Sophos Mal/Generic-S + Mal/BTCWare-B
F-Secure Heuristic.HEUR/AGEN.1135904
DrWeb Trojan.Encoder.25557
TrendMicro Ransom_HIGUNIEL.THFACAH
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Generic.Ransom.Mole.C8DB20C6 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cfwtu
Avira HEUR/AGEN.1135904
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Ransom:Win32/Higuniel.A
ZoneAlarm Trojan-Ransom.Win32.Encoder.sk
GData Generic.Ransom.Mole.C8DB20C6
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Generic.C2942183
McAfee Generic.duv
MAX malware (ai score=98)
VBA32 BScope.TrojanRansom.Higuniel
Cylance Unsafe
ESET-NOD32 a variant of Win32/Filecoder.NPI
TrendMicro-HouseCall Ransom_HIGUNIEL.THFACAH
Rising Ransom.Higuniel!8.F44A (CLOUD)
Yandex Trojan.GenAsa!w20LRdjwsfo
Ikarus Trojan-Ransom.FileCrypter
Fortinet W32/Generic.NPI!tr
BitDefenderTheta AI:Packer.DBD102191F
AVG Win32:Malware-gen
Panda Trj/GdSda.A
Qihoo-360 HEUR/QVM11.1.C7F1.Malware.Gen

How to remove Ransom:Win32/Higuniel.A ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Higuniel.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Higuniel.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending