Virus

Virus:Win32/Huhk.7713 information

Malware Removal

The Virus:Win32/Huhk.7713 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Huhk.7713 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Virus:Win32/Huhk.7713?


File Info:

name: 92F0B78F403552366229.mlw
path: /opt/CAPEv2/storage/binaries/4d4571dbac6895308aea6a7ce627b509801f4b6a6c9348bc7487bfba1b2d1d3b
crc32: A87030D9
md5: 92f0b78f403552366229f2bc84168929
sha1: 42bceb4b47a4ee4f4d0e2ea196b380bde3ab5bdb
sha256: 4d4571dbac6895308aea6a7ce627b509801f4b6a6c9348bc7487bfba1b2d1d3b
sha512: 3ca82252b82dbad69a880773a7e1ece0a439a663e2d1a68de2ddca6dd402ffea61a1fe82997db258629f6754cacc754712da7ed706a1b104a400afb980395e99
ssdeep: 3072:/34/Wd4JwSunCsXQJl5vgl8NnSgrtQ3m:v4/24J2ntXQJ1xtQ3m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0E35B03FB13892DE20588754D2682DA6255BE321E03BD5BB3547FAA3D36087BDB1727
sha3_384: 53b4e99f215cf44b7e8e962fe90081c9d303dd6fed0df0838335b05cdbc207b70498f0bd23145451ef65785a051ff2fd
ep_bytes: 833c24ff0f84faffffff8d6424d0608d
timestamp: 2008-12-07 04:12:59

Version Info:

Translation: 0x0409 0x04b0
ProductName: 32-bit Windows Application
FileVersion: 4.00
ProductVersion: 4.00
InternalName: Win32App
OriginalFilename: Win32App.exe

Virus:Win32/Huhk.7713 also known as:

BkavW32.Vetor.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Virtob.Gen.12
FireEyeGeneric.mg.92f0b78f40355236
CAT-QuickHealW32.Virut.G
McAfeeW32/Virut.n.gen
CylanceUnsafe
VIPREVirus.Win32.Virut.ce (v)
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( f10002001 )
BitDefenderWin32.Virtob.Gen.12
K7GWVirus ( f10002001 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.C9457D4313
VirITWin32.Scribble.AB
CyrenW32/Sality.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Virut.NBP
BaiduWin32.Virus.Virut.gen
APEXMalicious
ClamAVWin.Trojan.VB-697
KasperskyVirus.Win32.Virut.ce
AlibabaVirus:Win32/Virut.58991c75
NANO-AntivirusVirus.Win32.Virut.hpeg
ViRobotWin32.Virut.Gen.C
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazpnxy8omuDFVPUJMmtho16f)
SophosML/PE-A + W32/Scribble-B
ComodoVirus.Win32.Virut.CE@1fhkga
DrWebWin32.Virut.56
ZillyaVirus.Virut.Win32.1938
TrendMicroPE_VIRUX.R
McAfee-GW-EditionBehavesLike.Win32.Virut.ch
EmsisoftWin32.Virtob.Gen.12 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Virut.bt
AviraW32/Virut.Gen
Antiy-AVLTrojan/Generic.ASVirus.2F
KingsoftWin32.Infected.Virut.sr.(kcloud)
MicrosoftVirus:Win32/Huhk.7713
ZoneAlarmVirus.Win32.Virut.ce
GDataWin32.Virtob.Gen.12
CynetMalicious (score: 100)
AhnLab-V3HEUR/Fakon.mwf.X1381
VBA32Virus.Virut.13
TACHYONVirus/W32.Virut.Gen
MalwarebytesWorm.Agent.TF
PandaW32/Sality.AO
TrendMicro-HouseCallPE_VIRUX.R
TencentTrojan.Win32.FakeFolder.aac
YandexTrojan.GenAsa!dTEnpbIbENw
MAXmalware (ai score=83)
MaxSecureVirus.Virut.CE
FortinetW32/CoinMiner.F
AVGWin32:Vitro [Inf]
Cybereasonmalicious.f40355
AvastWin32:Vitro [Inf]

How to remove Virus:Win32/Huhk.7713?

Virus:Win32/Huhk.7713 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment