Win32/Kryptik.FONK

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Kryptik.FONK infection?

In this short article you will certainly discover concerning the interpretation of Win32/Kryptik.FONK as well as its unfavorable influence on your computer system. Such ransomware are a type of malware that is elaborated by on the internet fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Win32/Kryptik.FONK ransomware will advise its sufferers to start funds transfer for the objective of reducing the effects of the changes that the Trojan infection has actually presented to the victim’s tool.

Win32/Kryptik.FONK Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files found on the victim’s hard disk — so the victim can no more use the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.bing.com Ransom.Exxroute.A4

Win32/Kryptik.FONK

The most common channels through which Win32/Kryptik.FONK Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As a repercussion of customer winding up on a source that organizes a malicious software program;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the target’s PC or avoid the device from functioning in an appropriate way – while additionally putting a ransom money note that points out the requirement for the victims to impact the payment for the purpose of decrypting the files or restoring the documents system back to the preliminary problem. In most circumstances, the ransom money note will show up when the customer reboots the PC after the system has actually currently been damaged.

Win32/Kryptik.FONK distribution networks.

In various corners of the globe, Win32/Kryptik.FONK grows by jumps and bounds. Nevertheless, the ransom notes and tricks of obtaining the ransom money quantity may vary depending upon particular regional (local) setups. The ransom notes and techniques of extorting the ransom amount may differ depending on specific regional (local) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software.

    In specific areas, the Trojans frequently wrongfully report having detected some unlicensed applications allowed on the sufferer’s device. The alert after that requires the customer to pay the ransom.

    Faulty declarations regarding illegal web content.

    In nations where software application piracy is less popular, this approach is not as effective for the cyber fraudulences. Alternatively, the Win32/Kryptik.FONK popup alert may wrongly declare to be deriving from a law enforcement establishment as well as will certainly report having located youngster porn or various other unlawful data on the tool.

    Win32/Kryptik.FONK popup alert may wrongly assert to be deriving from a legislation enforcement institution and also will certainly report having situated kid pornography or other prohibited data on the gadget. The alert will in a similar way consist of a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 874DC25A
md5: be6cc3cbaecd4adc2c0baeb67d760179
name: BE6CC3CBAECD4ADC2C0BAEB67D760179.mlw
sha1: 915870806887b7cc047006182c2649756aa5970e
sha256: 30aafe3ae22855b16aad1ff1be74e45fd2ee9ab525d16f2b8b13770b4d4c350d
sha512: 09aff941199e39ee7644aca7245834009b95bf68ddad733a0e0ee6bfc71a68006089208af4a02f0852a123d9ee2d6410e9a7888afe1cc51d6e4eb2c2338c034e
ssdeep: 768:B2ygeaCocCm5Cw8o3jAOzE8TLUmcoxDPSvLsVkQmp1IZJD:0ULocClRo3UOA4UWYgVkQmA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FONK also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00515aa21 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10103
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A4
ALYac Gen:Variant.Crypt.38
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1305580
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Spora.faf7fdfe
K7GW Trojan ( 005054af1 )
Cybereason malicious.baecd4
Baidu Win32.Trojan.Kryptik.bjm
Cyren W32/Ransom.GSCB-7363
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FONK
APEX Malicious
Avast Win32:Filecoder-BD [Trj]
ClamAV Win.Ransomware.Spora-7139875-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Crypt.38
NANO-Antivirus Trojan.Win32.Spora.embnry
MicroWorld-eScan Gen:Variant.Crypt.38
Tencent Malware.Win32.Gencirc.10b58b3f
Ad-Aware Gen:Variant.Crypt.38
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34686.eqW@aCtj@kf
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM3B
McAfee-GW-Edition Ransom-Spora!BE6CC3CBAECD
FireEye Generic.mg.be6cc3cbaecd4adc
Emsisoft Trojan-Ransom.Spora (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Spora.fl
Avira HEUR/AGEN.1105007
Microsoft Ransom:Win32/Spora
Arcabit Trojan.Crypt.38
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Crypt.38
AhnLab-V3 Trojan/Win32.Spora.R196565
McAfee Ransom-Spora!BE6CC3CBAECD
MAX malware (ai score=99)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.Spora
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SM3B
Rising Ransom.Spora!8.E3EE (CLOUD)
Yandex Trojan.GenAsa!qdDqnv8gREo
Ikarus Trojan-Ransom.Spora
Fortinet W32/Kryptik.GJWR!tr
AVG Win32:Filecoder-BD [Trj]
Paloalto generic.ml

How to remove Win32/Kryptik.FONK virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Kryptik.FONK files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Kryptik.FONK you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending