Malware

Win32/Kryptik.HUA information

Malware Removal

The Win32/Kryptik.HUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HUA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HUA?


File Info:

name: 790D2CAA766B3788C1BB.mlw
path: /opt/CAPEv2/storage/binaries/8afefd832e8b61056bc08c108eeb74be224e48d874b647d4615e8d78bc029d92
crc32: 4453A1E0
md5: 790d2caa766b3788c1bb597e08929820
sha1: dbbbc6fe9b42649cc04685d339dc7be30ca942a2
sha256: 8afefd832e8b61056bc08c108eeb74be224e48d874b647d4615e8d78bc029d92
sha512: 04d64aeda0ab9183c7f0e31813e8a8af844cb8b37366914e8aac7be1c3875953a6b2c2a61652ddd5d2871ffce2b2688cfce9ed988611cac15f881a3063fbf3de
ssdeep: 3072:GFWiIRB7qnam7f92s30iukBvQVDyPqrGcD11v5CgJurI3dtRB:4JsB7qeskiM7D11Bb0rI3d1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10DD312A36B39CDAED91693F71A4477C7209E21A6D16FCD0C330252B2D6D22F272512DD
sha3_384: 00ab794852c76180cf8a3cf09526f2fd0dabbe76466ab37655ba0ecfc344bcee62e1d1ff9b37dbf36e4fcb4c0ecf9d2a
ep_bytes: 60be006045008dbe00b0faff57eb0b90
timestamp: 2004-05-26 13:36:29

Version Info:

0: [No Data]

Win32/Kryptik.HUA also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.790d2caa766b3788
CAT-QuickHealTrojanBNK.Zbot.mue
McAfeeArtemis!790D2CAA766B
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.27001
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005485311 )
AlibabaTrojanPSW:Win32/Kryptik.c3b7f661
K7GWTrojan ( 005485311 )
Cybereasonmalicious.a766b3
BitDefenderThetaAI:Packer.BA3507721E
VirITTrojan.Win32.Generic.AEKJ
CyrenW32/Zbot.BG.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.HUA
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
ClamAVWin.Trojan.Zbot-12509
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.30
NANO-AntivirusTrojan.Win32.Zbot.brqnjr
MicroWorld-eScanGen:Variant.Zbot.30
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Agbl
Ad-AwareGen:Variant.Zbot.30
EmsisoftGen:Variant.Zbot.30 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Panda.379
VIPREPacked.Win32.Zbot.gen.y.8 (v)
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionBehavesLike.Win32.Spyeye.cc
SophosMal/Generic-R + Mal/Zbot-GO
APEXMalicious
GDataGen:Variant.Zbot.30
JiangminTrojan/Generic.bkjf
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Zbot.30
ViRobotTrojan.Win32.A.Zbot.3178496[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!rfn
SentinelOneStatic AI – Suspicious PE
AhnLab-V3Spyware/Win32.Zbot.R39465
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Zbot.30
MalwarebytesMalware.Heuristic.1003
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!Qq7yRgDupcE
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/SpyEye.SK!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/Kryptik.HUA?

Win32/Kryptik.HUA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment