Malware

How to remove “Win32/Kryptik.FNLK”?

Malware Removal

The Win32/Kryptik.FNLK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FNLK virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.FNLK?


File Info:

crc32: CE1344C8
md5: a73675d7e55f4fe5d1a7c7e1f3ec4cf2
name: A73675D7E55F4FE5D1A7C7E1F3EC4CF2.mlw
sha1: 857b86acddeafebe344c498bdfad4025be0e5df2
sha256: b01667127ff8a8403f06fb40cc4268fbed650f4f1aac65814174c95b89bbb12e
sha512: 0d51c209d692ec97a6a49695e2343d2469b7ef45ac19f5c825a9fde9ab137cac3fc03f85184cb9a42f33355e352a0ecdb2d138c3f8321b28f9e368b60b29c691
ssdeep: 1536:pzEvGTnzlNrjPaUE705LwtAki4xZ91H/+HX2Wn1Lol/nDq4bq4BHcT0A3:pz/nuw5LuAkTn91Hm3r1cl/nG4bq4B8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Smart Screen Copyright (C) 2001 - 2017
InternalName: Smart Screen
FileVersion: 11, 20, 2, 0
CompanyName: Smart Screen
Comments: Smart Screen
ProductName: Smart Screen
ProductVersion: 11, 20, 2, 0
FileDescription: Smart Screen
OriginalFilename: Smart Screen
Translation: 0x0411 0x04e4

Win32/Kryptik.FNLK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00504f0d1 )
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacGen:Variant.Ransom.HydraCrypt.8
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.47268bf0
K7GWTrojan ( 00504f0d1 )
Cybereasonmalicious.7e55f4
CyrenW32/S-cf1736c7!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FNLK
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.HydraCrypt.8
NANO-AntivirusTrojan.Win32.Kryptik.evdmpn
MicroWorld-eScanGen:Variant.Ransom.HydraCrypt.8
TencentWin32.Trojan.Ransom.Llgw
Ad-AwareGen:Variant.Ransom.HydraCrypt.8
SophosTroj/CrShield-A
ComodoMalware@#dfu2qfp20r41
BitDefenderThetaGen:NN.ZexaF.34758.fu0@amJM2Kgi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCRYPAURA.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
FireEyeGeneric.mg.a73675d7e55f4fe5
EmsisoftGen:Variant.Ransom.HydraCrypt.8 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.bqyij
AviraHEUR/AGEN.1127116
Antiy-AVLTrojan/Generic.ASMalwS.22B6BA6
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Ransom.HydraCrypt.8
GDataGen:Variant.Ransom.HydraCrypt.8
AhnLab-V3Malware/Win32.Generic.C2368022
McAfeeGenericRXLD-ZY!A73675D7E55F
MAXmalware (ai score=98)
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPCRYPAURA.SMA
RisingTrojan.Generic@ML.99 (RDML:m76W4KZDvokIkZgzcV7nbw)
YandexTrojan.Agent!alp69hwgmzo
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.FNIY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.FNLK?

Win32/Kryptik.FNLK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment