Categories: Malware

How to remove “Win32/Kryptik.HRNS”?

The Win32/Kryptik.HRNS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRNS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.HRNS?


File Info:

name: 85930FE64A4225C2FFD9.mlwpath: /opt/CAPEv2/storage/binaries/64c07371866ac1e3c9d23a7fa4b9000ac6ac7e8060b497a1859e84767116d0bfcrc32: 2F774195md5: 85930fe64a4225c2ffd94be1bd4b3750sha1: cae577584d2ee879151dd4eb7f30df3dd1342f66sha256: 64c07371866ac1e3c9d23a7fa4b9000ac6ac7e8060b497a1859e84767116d0bfsha512: 897ff2b726f8ac44fc7545c261b2a368858f85e8ae52c861a62f48a0aaae75f8cac0dada2c7a214843173dbab9d5ae76b736aac4facab7ab789226c7ba9d4fddssdeep: 12288:9bkcHCqgr6kpo2Sw/ngq6/Ir20Lapo/o4Bu7:1k9qgrrXSwfgb74wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CCF49DDED9850F54EAA2C67EC2AC693FCBED1E1026A0065BCDBDF5C57036BC1943A112sha3_384: 62aac57d8450d48e2e3879815e1128829f384e26c27c3377d68020e3632239f44595f0624403346c9c500843f6954064ep_bytes: 83ec1cc7042402000000ff1540114600timestamp: 2004-09-03 01:11:34

Version Info:

FileDescription: SHAREit OriginalFilename: Shareit.exe ProductName: Lenovo SHAREit FileVersion: 3.10.349.0LegalCopyright: Copyright © 2016. All rights reserved.ProductVersion: 3.10.349.0Assembly Version: 3.10.349.0Translation: 0x0409 0x04e4

Win32/Kryptik.HRNS also known as:

Bkav W32.AIDetectMalware
AVG Win32:WormX-gen [Wrm]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.VO3@I5wgIIhi
CAT-QuickHeal Worm.Drolnux.S369463
Skyhigh BehavesLike.Win32.Generic.bm
McAfee Generic-FAHD!85930FE64A42
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4661503
Sangfor Suspicious.Win32.Save.a
Baidu Win32.Trojan.Kryptik.bio
Symantec Trojan.Toraldrop
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRNS
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Drolnux-9781699-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur.VO3@I5wgIIhi
NANO-Antivirus Trojan.Win32.PackedENT.ibnpry
Avast Win32:WormX-gen [Wrm]
Tencent Worm.Win32.Drolnux.za
Emsisoft Gen:Trojan.Heur.VO3@I5wgIIhi (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PackedENT.108
VIPRE Gen:Trojan.Heur.VO3@I5wgIIhi
Trapmine suspicious.low.ml.score
FireEye Generic.mg.85930fe64a4225c2
Sophos Troj/Agent-BFZQ
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.arvem
Varist W32/Kryptik.LVX.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Ibashade
Kingsoft malware.kb.a.967
Microsoft Worm:Win32/Drolnux
Xcitium Worm.Win32.Ibashade.D@6v10bm
Arcabit Trojan.Heur.EFE4E4
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.16ZT84S
Google Detected
VBA32 BScope.Trojan.PackedENT
ALYac Gen:Trojan.Heur.VO3@I5wgIIhi
MAX malware (ai score=81)
Malwarebytes Crypt.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
Rising Worm.Ibashade!1.BC34 (CLASSIC)
Yandex Trojan.GenAsa!OCin2BuPo3E
Ikarus Trojan.Win32.Ibashade
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.F12E!tr
BitDefenderTheta AI:Packer.D1086FB91C
DeepInstinct MALICIOUS

How to remove Win32/Kryptik.HRNS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago