Malware

Generik.KVPPGFS (file analysis)

Malware Removal

The Generik.KVPPGFS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KVPPGFS virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous binary characteristics

How to determine Generik.KVPPGFS?


File Info:

crc32: A7B61762
md5: b9c47fd9752e8248000d72c0b045e2fa
name: B9C47FD9752E8248000D72C0B045E2FA.mlw
sha1: 5917de903817c736d894e4484e8311105691f6c8
sha256: b142a43743a750443c5a52e7108dc2815a762912debcf2a7487f5b1140305a89
sha512: cb19f8a9617a8ea50d34087a9169b9deec9088fb868b6c77d5cec1d36624ff51d660edc8d2de8a907a1385e4351efffdad24b7724aa13cd8924ef56e48bda747
ssdeep: 3072:6RDk+NxPTNubPsvbu2xXGGGGGGGGHGGGGGGGGGGGGGGGGGGGGGGGGGGGGxxt+:4w+NpWPabueGGGGGGGGHGGGGGGGGGGGt
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Tim Kosse
FileVersion: 3.31.0
CompanyName: Tim Kosse
ProductName: FileZilla
ProductVersion: 3.31.0
FileDescription: FileZilla FTP Client
OriginalFilename: FileZilla_3.31.0_win32-setup.exe
Translation: 0x0409 0x04b0

Generik.KVPPGFS also known as:

K7AntiVirusRiskware ( 0040eff71 )
ALYacTrojan.GenericKD.42988388
CylanceUnsafe
SangforTrojan.Win32.Swrort.A
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Swrort.236e30e2
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.9752e8
SymantecTrojan.Gen.2
ESET-NOD32a variant of Generik.KVPPGFS
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.42988388
MicroWorld-eScanTrojan.GenericKD.42988388
Ad-AwareTrojan.GenericKD.42988388
SophosATK/Shellter-AF
TrendMicroBackdoor.Win32.SWRORT.SMB
McAfee-GW-EditionBehavesLike.Win32.ObfusRansom.nc
FireEyeGeneric.mg.b9c47fd9752e8248
EmsisoftTrojan.GenericKD.42988388 (B)
MicrosoftTrojan:Win32/Swrort.A
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.42988388
McAfeeArtemis!B9C47FD9752E
MAXmalware (ai score=82)
TrendMicro-HouseCallBackdoor.Win32.SWRORT.SMB
AVGFileRepMalware

How to remove Generik.KVPPGFS?

Generik.KVPPGFS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment