Categories: Malware

Generik.KVPPGFS (file analysis)

The Generik.KVPPGFS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KVPPGFS virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous binary characteristics

How to determine Generik.KVPPGFS?


File Info:

crc32: A7B61762md5: b9c47fd9752e8248000d72c0b045e2faname: B9C47FD9752E8248000D72C0B045E2FA.mlwsha1: 5917de903817c736d894e4484e8311105691f6c8sha256: b142a43743a750443c5a52e7108dc2815a762912debcf2a7487f5b1140305a89sha512: cb19f8a9617a8ea50d34087a9169b9deec9088fb868b6c77d5cec1d36624ff51d660edc8d2de8a907a1385e4351efffdad24b7724aa13cd8924ef56e48bda747ssdeep: 3072:6RDk+NxPTNubPsvbu2xXGGGGGGGGHGGGGGGGGGGGGGGGGGGGGGGGGGGGGxxt+:4w+NpWPabueGGGGGGGGHGGGGGGGGGGGttype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Tim KosseFileVersion: 3.31.0CompanyName: Tim KosseProductName: FileZillaProductVersion: 3.31.0FileDescription: FileZilla FTP ClientOriginalFilename: FileZilla_3.31.0_win32-setup.exeTranslation: 0x0409 0x04b0

Generik.KVPPGFS also known as:

K7AntiVirus Riskware ( 0040eff71 )
ALYac Trojan.GenericKD.42988388
Cylance Unsafe
Sangfor Trojan.Win32.Swrort.A
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Trojan:Win32/Swrort.236e30e2
K7GW Riskware ( 0040eff71 )
Cybereason malicious.9752e8
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Generik.KVPPGFS
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.42988388
MicroWorld-eScan Trojan.GenericKD.42988388
Ad-Aware Trojan.GenericKD.42988388
Sophos ATK/Shellter-AF
TrendMicro Backdoor.Win32.SWRORT.SMB
McAfee-GW-Edition BehavesLike.Win32.ObfusRansom.nc
FireEye Generic.mg.b9c47fd9752e8248
Emsisoft Trojan.GenericKD.42988388 (B)
Microsoft Trojan:Win32/Swrort.A
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKD.42988388
McAfee Artemis!B9C47FD9752E
MAX malware (ai score=82)
TrendMicro-HouseCall Backdoor.Win32.SWRORT.SMB
AVG FileRepMalware

How to remove Generik.KVPPGFS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago