Malware

Win32/Kryptik.HOMX removal tips

Malware Removal

The Win32/Kryptik.HOMX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOMX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Kryptik.HOMX?


File Info:

name: DFAD13D603BB058748FF.mlw
path: /opt/CAPEv2/storage/binaries/ae65535a83e49de1d8cd03d1ac41ee980660445e5f403e5aec913bbb6a99ecb0
crc32: 3B5B23B0
md5: dfad13d603bb058748ff6a6da0960bab
sha1: e4ef2211c46e98b29330fd7839bc9d8e377dec86
sha256: ae65535a83e49de1d8cd03d1ac41ee980660445e5f403e5aec913bbb6a99ecb0
sha512: 02ca0d5fdb3aebeb6a206f0424e775f27a6020897fe8ff80d2c31084417714ce60a07acbc1f916cbe25e7fb4bb6b9affd8014646974a5b21631ff85dfbedbbc4
ssdeep: 3072:SoNF08+7VfiHZI/lS5+nUmc058VggjcGkNIVqIOM/h3t7i:z477e+/85+nHM7ITsqxSe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11544ADF17981C831C0B631309436CFA0596DAC63DA549A8376F43F9E7A722D962F921F
sha3_384: 3bf15775baed4e72bb5104adcfb0aa0b9864660ed99064926193fb0efd56199db22aa71f4e47c687228cf6fa18c06969
ep_bytes: e8fa330000e978feffff8bff558bec8b
timestamp: 2020-11-30 21:50:13

Version Info:

FileVersion: 21.79.125.9
InternationalName: povgwaoci.iwe
Copyrighz: Copyrighz (C) 2021, fuzkorta
Translations: 0x0120 0x010f

Win32/Kryptik.HOMX also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.41179
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.dfad13d603bb0587
CAT-QuickHealTrojan.AzorultPMF.S26783370
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00590dab1 )
AlibabaBackdoor:Win32/Azorult.54b144b9
K7GWTrojan ( 00590dab1 )
Cybereasonmalicious.1c46e9
ArcabitTrojan.Mint.Zard.52
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HOMX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.LokiBot-9940806-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.Mokes.jqnlen
AvastWin32:AceCrypter-I [Cryp]
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftTrojan.Crypt (A)
VIPREGen:Heur.Mint.Zard.52
TrendMicroTROJ_GEN.R002C0DBR22
McAfee-GW-EditionBehavesLike.Win32.Trojan.dm
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S + Mal/Agent-AWV
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Injuke.nwn
GoogleDetected
AviraTR/AD.MalwareCrypter.fekrn
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
MicrosoftTrojan:Win32/Azorult.RF!MTB
GDataGen:Heur.Mint.Zard.52
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R474463
Acronissuspicious
VBA32Trojan.Azorult
ALYacGen:Heur.Mint.Zard.52
TrendMicro-HouseCallTROJ_GEN.R002C0DBR22
RisingStealer.Agent!8.C2 (TFE:5:FVXpXEgDBIC)
YandexTrojan.Kryptik!DjicvIetIZY
IkarusTrojan.Win32.Azorult
FortinetW32/Siggen17.1461!tr
AVGWin32:AceCrypter-I [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HOMX?

Win32/Kryptik.HOMX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment