Categories: Malware

Win32/Kryptik.HUA information

The Win32/Kryptik.HUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HUA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HUA?


File Info:

name: 790D2CAA766B3788C1BB.mlwpath: /opt/CAPEv2/storage/binaries/8afefd832e8b61056bc08c108eeb74be224e48d874b647d4615e8d78bc029d92crc32: 4453A1E0md5: 790d2caa766b3788c1bb597e08929820sha1: dbbbc6fe9b42649cc04685d339dc7be30ca942a2sha256: 8afefd832e8b61056bc08c108eeb74be224e48d874b647d4615e8d78bc029d92sha512: 04d64aeda0ab9183c7f0e31813e8a8af844cb8b37366914e8aac7be1c3875953a6b2c2a61652ddd5d2871ffce2b2688cfce9ed988611cac15f881a3063fbf3dessdeep: 3072:GFWiIRB7qnam7f92s30iukBvQVDyPqrGcD11v5CgJurI3dtRB:4JsB7qeskiM7D11Bb0rI3d1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10DD312A36B39CDAED91693F71A4477C7209E21A6D16FCD0C330252B2D6D22F272512DDsha3_384: 00ab794852c76180cf8a3cf09526f2fd0dabbe76466ab37655ba0ecfc344bcee62e1d1ff9b37dbf36e4fcb4c0ecf9d2aep_bytes: 60be006045008dbe00b0faff57eb0b90timestamp: 2004-05-26 13:36:29

Version Info:

0: [No Data]

Win32/Kryptik.HUA also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.790d2caa766b3788
CAT-QuickHeal TrojanBNK.Zbot.mue
McAfee Artemis!790D2CAA766B
Cylance Unsafe
Zillya Trojan.Zbot.Win32.27001
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005485311 )
Alibaba TrojanPSW:Win32/Kryptik.c3b7f661
K7GW Trojan ( 005485311 )
Cybereason malicious.a766b3
BitDefenderTheta AI:Packer.BA3507721E
VirIT Trojan.Win32.Generic.AEKJ
Cyren W32/Zbot.BG.gen!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Kryptik.HUA
TrendMicro-HouseCall TROJ_SPYEYE.SMEP
ClamAV Win.Trojan.Zbot-12509
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zbot.30
NANO-Antivirus Trojan.Win32.Zbot.brqnjr
MicroWorld-eScan Gen:Variant.Zbot.30
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generic.Agbl
Ad-Aware Gen:Variant.Zbot.30
Emsisoft Gen:Variant.Zbot.30 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.PWS.Panda.379
VIPRE Packed.Win32.Zbot.gen.y.8 (v)
TrendMicro TROJ_SPYEYE.SMEP
McAfee-GW-Edition BehavesLike.Win32.Spyeye.cc
Sophos Mal/Generic-R + Mal/Zbot-GO
APEX Malicious
GData Gen:Variant.Zbot.30
Jiangmin Trojan/Generic.bkjf
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Arcabit Trojan.Zbot.30
ViRobot Trojan.Win32.A.Zbot.3178496[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot.gen!rfn
SentinelOne Static AI – Suspicious PE
AhnLab-V3 Spyware/Win32.Zbot.R39465
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Zbot.30
Malwarebytes Malware.Heuristic.1003
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!Qq7yRgDupcE
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/SpyEye.SK!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Win32/Kryptik.HUA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago