Win32/Kryptik.FONC

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Kryptik.FONC infection?

In this short article you will locate regarding the meaning of Win32/Kryptik.FONC and its adverse impact on your computer system. Such ransomware are a type of malware that is clarified by on the internet scams to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Win32/Kryptik.FONC infection will advise its sufferers to launch funds transfer for the objective of neutralizing the amendments that the Trojan infection has actually presented to the victim’s tool.

Win32/Kryptik.FONC Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Queries information on disks for anti-virtualization via Device Information APIs;
  • Deletes its original binary from disk;
  • Sniffs keystrokes;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Creates a slightly modified copy of itself;
  • Ciphering the documents located on the target’s hard drive — so the victim can no more use the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
maytermsmodiall.at Ransom.Exxroute.A3
resolver1.opendns.com Ransom.Exxroute.A3
myip.opendns.com Ransom.Exxroute.A3
geroyamslava.at Ransom.Exxroute.A3

Win32/Kryptik.FONC

The most typical networks whereby Win32/Kryptik.FONC Trojans are injected are:

  • By ways of phishing e-mails;
  • As an effect of user winding up on a source that holds a harmful software application;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the victim’s PC or stop the device from working in a correct manner – while additionally positioning a ransom note that mentions the need for the victims to effect the settlement for the function of decrypting the files or restoring the documents system back to the first problem. In a lot of circumstances, the ransom note will show up when the customer reboots the COMPUTER after the system has actually already been damaged.

Win32/Kryptik.FONC distribution networks.

In different corners of the globe, Win32/Kryptik.FONC grows by leaps as well as bounds. Nevertheless, the ransom notes as well as tricks of obtaining the ransom money amount might differ relying on particular regional (regional) setups. The ransom money notes as well as methods of extorting the ransom money quantity might differ depending on certain local (regional) settings.

Ransomware injection

For example:

    Faulty alerts concerning unlicensed software program.

    In particular areas, the Trojans usually wrongfully report having identified some unlicensed applications enabled on the target’s gadget. The alert after that demands the individual to pay the ransom money.

    Faulty statements concerning unlawful content.

    In countries where software piracy is much less preferred, this approach is not as reliable for the cyber fraudulences. Alternatively, the Win32/Kryptik.FONC popup alert may wrongly declare to be originating from a law enforcement organization and also will certainly report having situated kid pornography or other prohibited information on the tool.

    Win32/Kryptik.FONC popup alert might wrongly assert to be obtaining from a legislation enforcement organization and will certainly report having situated child pornography or various other illegal information on the device. The alert will in a similar way have a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 89ADAFCC
md5: afe9f934a3e55be425f3582cfad505ac
name: AFE9F934A3E55BE425F3582CFAD505AC.mlw
sha1: d18a81088e7a4b3c4d5bcf648da019652cb15140
sha256: 2a338a1d54c5cea537cb80a88a8c649dab443331647fa2fb8c8f5cdce01d041e
sha512: 8744f655ad8b893ad3535e990dadb7f4e5c3792b0569a78048a6470439b1de4dc0ca888ec2b40455bff137056d73ba2bd680084e7a426562a6230844fd13a054
ssdeep: 6144:7wG8jNkk2c0TPFMHg8STWumbLkEgZzoJLL2a9z0F+oJqdn6wI9fSTET:Z8jNXs6OT81gZzsT0AQqd63fSET
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FONC also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005137001 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Sphinx.2
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Trojan.PWS.ZJZ
Cylance Unsafe
Zillya Backdoor.Androm.Win32.40998
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.f443bb4f
K7GW Trojan ( 005137001 )
Cybereason malicious.4a3e55
Baidu Win32.Trojan.Kryptik.bjk
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FONC
APEX Malicious
Avast Win32:Filecoder-AZ [Trj]
ClamAV Win.Ransomware.Cerber-6162277-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.PWS.ZJZ
NANO-Antivirus Trojan.Win32.Sennoma.elsamy
MicroWorld-eScan Trojan.PWS.ZJZ
Tencent Win32.Trojan.Cerber.Lsmb
Ad-Aware Trojan.PWS.ZJZ
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Ransom.Lukitos.A@7etman
BitDefenderTheta Gen:NN.ZexaF.34686.tmW@aO625ohi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
FireEye Generic.mg.afe9f934a3e55be4
Emsisoft Trojan.PWS.ZJZ (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.nmn
Avira HEUR/AGEN.1116787
eGambit Unsafe.AI_Score_97%
Microsoft TrojanSpy:Win32/Ursnif.HX
GData Trojan.PWS.ZJZ
AhnLab-V3 Trojan/Win32.Cerber.R198646
Acronis suspicious
McAfee Ransomware-FMJ!AFE9F934A3E5
MAX malware (ai score=99)
VBA32 BScope.TrojanPSW.Sphinx
Malwarebytes Ransom.Cerber
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Ransom.Cerber!8.3058 (CLOUD)
Yandex Trojan.GenAsa!f3H2roQ8Q5A
Fortinet W32/Kryptik.FSHI!tr
AVG Win32:Filecoder-AZ [Trj]
Paloalto generic.ml

How to remove Win32/Kryptik.FONC ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Kryptik.FONC files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Kryptik.FONC you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending