Categories: Malware

Win32/Kryptik.FONK (file analysis)

The Win32/Kryptik.FONK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FONK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.bing.com

How to determine Win32/Kryptik.FONK?


File Info:

crc32: 874DC25Amd5: be6cc3cbaecd4adc2c0baeb67d760179name: BE6CC3CBAECD4ADC2C0BAEB67D760179.mlwsha1: 915870806887b7cc047006182c2649756aa5970esha256: 30aafe3ae22855b16aad1ff1be74e45fd2ee9ab525d16f2b8b13770b4d4c350dsha512: 09aff941199e39ee7644aca7245834009b95bf68ddad733a0e0ee6bfc71a68006089208af4a02f0852a123d9ee2d6410e9a7888afe1cc51d6e4eb2c2338c034essdeep: 768:B2ygeaCocCm5Cw8o3jAOzE8TLUmcoxDPSvLsVkQmp1IZJD:0ULocClRo3UOA4UWYgVkQmAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FONK also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00515aa21 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10103
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A4
ALYac Gen:Variant.Crypt.38
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1305580
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Spora.faf7fdfe
K7GW Trojan ( 005054af1 )
Cybereason malicious.baecd4
Baidu Win32.Trojan.Kryptik.bjm
Cyren W32/Ransom.GSCB-7363
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FONK
APEX Malicious
Avast Win32:Filecoder-BD [Trj]
ClamAV Win.Ransomware.Spora-7139875-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Crypt.38
NANO-Antivirus Trojan.Win32.Spora.embnry
MicroWorld-eScan Gen:Variant.Crypt.38
Tencent Malware.Win32.Gencirc.10b58b3f
Ad-Aware Gen:Variant.Crypt.38
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34686.eqW@aCtj@kf
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM3B
McAfee-GW-Edition Ransom-Spora!BE6CC3CBAECD
FireEye Generic.mg.be6cc3cbaecd4adc
Emsisoft Trojan-Ransom.Spora (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Spora.fl
Avira HEUR/AGEN.1105007
Microsoft Ransom:Win32/Spora
Arcabit Trojan.Crypt.38
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Crypt.38
AhnLab-V3 Trojan/Win32.Spora.R196565
McAfee Ransom-Spora!BE6CC3CBAECD
MAX malware (ai score=99)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.Spora
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SM3B
Rising Ransom.Spora!8.E3EE (CLOUD)
Yandex Trojan.GenAsa!qdDqnv8gREo
Ikarus Trojan-Ransom.Spora
Fortinet W32/Kryptik.GJWR!tr
AVG Win32:Filecoder-BD [Trj]
Paloalto generic.ml

How to remove Win32/Kryptik.FONK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago