Malware

Win32/Kryptik.FONK (file analysis)

Malware Removal

The Win32/Kryptik.FONK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FONK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.bing.com

How to determine Win32/Kryptik.FONK?


File Info:

crc32: 874DC25A
md5: be6cc3cbaecd4adc2c0baeb67d760179
name: BE6CC3CBAECD4ADC2C0BAEB67D760179.mlw
sha1: 915870806887b7cc047006182c2649756aa5970e
sha256: 30aafe3ae22855b16aad1ff1be74e45fd2ee9ab525d16f2b8b13770b4d4c350d
sha512: 09aff941199e39ee7644aca7245834009b95bf68ddad733a0e0ee6bfc71a68006089208af4a02f0852a123d9ee2d6410e9a7888afe1cc51d6e4eb2c2338c034e
ssdeep: 768:B2ygeaCocCm5Cw8o3jAOzE8TLUmcoxDPSvLsVkQmp1IZJD:0ULocClRo3UOA4UWYgVkQmA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FONK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00515aa21 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10103
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A4
ALYacGen:Variant.Crypt.38
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1305580
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Spora.faf7fdfe
K7GWTrojan ( 005054af1 )
Cybereasonmalicious.baecd4
BaiduWin32.Trojan.Kryptik.bjm
CyrenW32/Ransom.GSCB-7363
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FONK
APEXMalicious
AvastWin32:Filecoder-BD [Trj]
ClamAVWin.Ransomware.Spora-7139875-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Crypt.38
NANO-AntivirusTrojan.Win32.Spora.embnry
MicroWorld-eScanGen:Variant.Crypt.38
TencentMalware.Win32.Gencirc.10b58b3f
Ad-AwareGen:Variant.Crypt.38
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34686.eqW@aCtj@kf
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM3B
McAfee-GW-EditionRansom-Spora!BE6CC3CBAECD
FireEyeGeneric.mg.be6cc3cbaecd4adc
EmsisoftTrojan-Ransom.Spora (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Spora.fl
AviraHEUR/AGEN.1105007
MicrosoftRansom:Win32/Spora
ArcabitTrojan.Crypt.38
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Crypt.38
AhnLab-V3Trojan/Win32.Spora.R196565
McAfeeRansom-Spora!BE6CC3CBAECD
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.Spora
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM3B
RisingRansom.Spora!8.E3EE (CLOUD)
YandexTrojan.GenAsa!qdDqnv8gREo
IkarusTrojan-Ransom.Spora
FortinetW32/Kryptik.GJWR!tr
AVGWin32:Filecoder-BD [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.FONK?

Win32/Kryptik.FONK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment