Categories: Virus

Virus:Win32/Huhk.7713 information

The Virus:Win32/Huhk.7713 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Huhk.7713 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Virus:Win32/Huhk.7713?


File Info:

name: 92F0B78F403552366229.mlwpath: /opt/CAPEv2/storage/binaries/4d4571dbac6895308aea6a7ce627b509801f4b6a6c9348bc7487bfba1b2d1d3bcrc32: A87030D9md5: 92f0b78f403552366229f2bc84168929sha1: 42bceb4b47a4ee4f4d0e2ea196b380bde3ab5bdbsha256: 4d4571dbac6895308aea6a7ce627b509801f4b6a6c9348bc7487bfba1b2d1d3bsha512: 3ca82252b82dbad69a880773a7e1ece0a439a663e2d1a68de2ddca6dd402ffea61a1fe82997db258629f6754cacc754712da7ed706a1b104a400afb980395e99ssdeep: 3072:/34/Wd4JwSunCsXQJl5vgl8NnSgrtQ3m:v4/24J2ntXQJ1xtQ3mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C0E35B03FB13892DE20588754D2682DA6255BE321E03BD5BB3547FAA3D36087BDB1727sha3_384: 53b4e99f215cf44b7e8e962fe90081c9d303dd6fed0df0838335b05cdbc207b70498f0bd23145451ef65785a051ff2fdep_bytes: 833c24ff0f84faffffff8d6424d0608dtimestamp: 2008-12-07 04:12:59

Version Info:

Translation: 0x0409 0x04b0ProductName: 32-bit Windows ApplicationFileVersion: 4.00ProductVersion: 4.00InternalName: Win32AppOriginalFilename: Win32App.exe

Virus:Win32/Huhk.7713 also known as:

Bkav W32.Vetor.PE
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Virtob.Gen.12
FireEye Generic.mg.92f0b78f40355236
CAT-QuickHeal W32.Virut.G
McAfee W32/Virut.n.gen
Cylance Unsafe
VIPRE Virus.Win32.Virut.ce (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( f10002001 )
BitDefender Win32.Virtob.Gen.12
K7GW Virus ( f10002001 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:FileInfector.C9457D4313
VirIT Win32.Scribble.AB
Cyren W32/Sality.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Virut.NBP
Baidu Win32.Virus.Virut.gen
APEX Malicious
ClamAV Win.Trojan.VB-697
Kaspersky Virus.Win32.Virut.ce
Alibaba Virus:Win32/Virut.58991c75
NANO-Antivirus Virus.Win32.Virut.hpeg
ViRobot Win32.Virut.Gen.C
Rising Malware.Heuristic!ET#99% (RDMK:cmRtazpnxy8omuDFVPUJMmtho16f)
Sophos ML/PE-A + W32/Scribble-B
Comodo Virus.Win32.Virut.CE@1fhkga
DrWeb Win32.Virut.56
Zillya Virus.Virut.Win32.1938
TrendMicro PE_VIRUX.R
McAfee-GW-Edition BehavesLike.Win32.Virut.ch
Emsisoft Win32.Virtob.Gen.12 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Virut.bt
Avira W32/Virut.Gen
Antiy-AVL Trojan/Generic.ASVirus.2F
Kingsoft Win32.Infected.Virut.sr.(kcloud)
Microsoft Virus:Win32/Huhk.7713
ZoneAlarm Virus.Win32.Virut.ce
GData Win32.Virtob.Gen.12
Cynet Malicious (score: 100)
AhnLab-V3 HEUR/Fakon.mwf.X1381
VBA32 Virus.Virut.13
TACHYON Virus/W32.Virut.Gen
Malwarebytes Worm.Agent.TF
Panda W32/Sality.AO
TrendMicro-HouseCall PE_VIRUX.R
Tencent Trojan.Win32.FakeFolder.aac
Yandex Trojan.GenAsa!dTEnpbIbENw
MAX malware (ai score=83)
MaxSecure Virus.Virut.CE
Fortinet W32/CoinMiner.F
AVG Win32:Vitro [Inf]
Cybereason malicious.f40355
Avast Win32:Vitro [Inf]

How to remove Virus:Win32/Huhk.7713?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Application.Generic.3678684 malicious file

The Application.Generic.3678684 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago