Malware

Win32/Kryptik.FLKM (file analysis)

Malware Removal

The Win32/Kryptik.FLKM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FLKM virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.FLKM?


File Info:

crc32: EC09CAF2
md5: f35bfe8a5c73da2bb2f89c8985af08f9
name: F35BFE8A5C73DA2BB2F89C8985AF08F9.mlw
sha1: 51b96dec9eeef6dfe609b3da62bc96f52ac1e4d4
sha256: b1240657651670bd05949ac30c23788a2b9a1ee0320c4c4992b785450a66bb9c
sha512: d7b07af7eedd9b784d6de82204b55280f87a78990bfe6c0249c73ac14b1196a5403188a0b983617d70203e7bd7fc85c2f272b18972fabd3b19c1107dc96252c4
ssdeep: 6144:sYbAD4u6bGh89yUQhK86uLxlKCQ9BOZeKFPgj8ku:sYbAUu6KhAoVbLxkPKJxv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9.Equi4 Software All rights reserved.
FileVersion: 6.1.5.6
CompanyName: Equi4 Software
LegalTrademarks: xa9.Equi4 Software All rights reserved.
ProductName: ReloadingArgue
ProductVersion: 6.1.5.6
FileDescription: Lower Bulletins Costs Wearing
OriginalFilename: ReloadingArgue
Translation: 0x0409 0x04b0

Win32/Kryptik.FLKM also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLM.Reset.493
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.35552
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Blocker.b2b5d4fb
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FLKM
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.jjgn
NANO-AntivirusTrojan.Win32.Blocker.faxkhi
TencentWin32.Trojan.Inject.Auto
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1128659
BitDefenderThetaGen:NN.ZexaF.34770.tq0@a45Jbwdk
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.Injector.fc
FireEyeGeneric.mg.f35bfe8a5c73da2b
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.fbu
AviraHEUR/AGEN.1128659
Antiy-AVLTrojan/Generic.ASMalwS.1B30C38
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
AegisLabTrojan.Win32.Blocker.j!c
ZoneAlarmTrojan-Ransom.Win32.Blocker.jjgn
Acronissuspicious
McAfeeGeneric.bdj
VBA32BScope.Trojan.Yakes
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_MiliCry-1h
RisingTrojan.Generic@ML.100 (RDML:oosK7MK1PXVzBl0SDMIyPg)
YandexTrojan.Blocker!pU5n4CiqAjE
IkarusVirus.Win32.Ramnit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Blocker.JJGN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FLKM?

Win32/Kryptik.FLKM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment