Categories: Virus

What is “Virus:Win32/Huhk.7005”?

The Virus:Win32/Huhk.7005 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Huhk.7005 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine Virus:Win32/Huhk.7005?


File Info:

crc32: B4C67149md5: e344405a2d7998f18361d2f5427c4208name: E344405A2D7998F18361D2F5427C4208.mlwsha1: 2e6db6a525e24fb2541ee11af1f16730d74f6a58sha256: 7289f85687ae03f0870c71d41404cc3c6d8da3954c840a60fb249a29431cba85sha512: 1af802e18437fd08b9a69e40b1d98248a82d697683e595d1c7b466e8961c313ecbbb0cf7d2ba45d2e343d09eb54b397d5b68b10d46fe7d56f665f141356fa2d5ssdeep: 3072:i/TjVMfxHkwFmFIfD8O88GGofDuoAMIf:ir5MfFkwFmY+ULMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2013InternalName: Hook Api Loader Patchx751fx6210x5668FileVersion: 1, 0, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: Hook Api Loader Patchx751fx6210x5668 x5e94x7528x7a0bx5e8fSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: Hook Api Loader Patchx751fx6210x5668OriginalFilename: Hook Api Loader Patchx751fx6210x5668.EXETranslation: 0x0804 0x04b0

Virus:Win32/Huhk.7005 also known as:

K7AntiVirus EmailWorm ( 005005471 )
Elastic malicious (high confidence)
DrWeb Win32.Scproj.4
Cynet Malicious (score: 99)
CAT-QuickHeal W32.Huhk.A
ALYac Win32.Huhc.Dam
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
K7GW EmailWorm ( 005005471 )
Cybereason malicious.a2d799
Baidu Win32.Worm.Huhk.b
Cyren W32/Huhk.B
Symantec W32.Huhk.A
ESET-NOD32 Win32/AutoRun.NAE
APEX Malicious
Avast Win32:Huhk-D [Wrm]
ClamAV Win.Virus.Huhk-2
Kaspersky Worm.Win32.Huhk.c
BitDefender Win32.Huhc.Dam
NANO-Antivirus Virus.Win32.Hunk.bbpkmh
ViRobot Win32.Huhk
MicroWorld-eScan Win32.Huhc.Dam
Tencent Virus.Win32.Huhk.b
Ad-Aware Win32.Huhc.Dam
Sophos W32/Huhk-C
Comodo Worm.Win32.Huhk.c5@1bslvl
BitDefenderTheta AI:FileInfector.B5BCB2800E
VIPRE Worm.Win32.Huhk.c (v)
TrendMicro PE_HUNK.NY
McAfee-GW-Edition W32/Huhk.b.c
FireEye Generic.mg.e344405a2d7998f1
Emsisoft Win32.Huhc.Dam (B)
Jiangmin Worm/Generic.nyw
Avira W32/Huhk.C
eGambit Unsafe.AI_Score_99%
Microsoft Virus:Win32/Huhk.7005
GData Win32.Virus.Huhk.C
AhnLab-V3 Win32/Huhk.C
McAfee W32/Huhk.b.c
MAX malware (ai score=84)
VBA32 Virus.Huhk.b
Malwarebytes Malware.AI.1576788333
Panda W32/Huhk.G
TrendMicro-HouseCall PE_HUNK.NY
Rising Virus.Huhk!1.9B1F (CLASSIC)
Yandex Win32.Huhk.A
Ikarus Virus.Win32.Pcclient
Fortinet W32/Huhk.G
AVG Win32:Huhk-D [Wrm]
Qihoo-360 Virus.Win32.Huhk.A

How to remove Virus:Win32/Huhk.7005?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago