Malware

MSIL/GenKryptik.FGVA information

Malware Removal

The MSIL/GenKryptik.FGVA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FGVA virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/GenKryptik.FGVA?


File Info:

crc32: 489A4310
md5: 91c4408c6440c8abd884d5f795a69d93
name: 91C4408C6440C8ABD884D5F795A69D93.mlw
sha1: c7e9cc67827ce8afd5b8346db4f0d4f326a81158
sha256: 6d84d64d53496e0edfbbafd80efd37be254a071c30dab6aa3708d064bfb1758e
sha512: a7084a2415b360ab4facee687583daf3f7bc18e29e4b9e0fe48b643271e21765de020c050e9e126b0805b70b8f780d9803db4047cc4f5efc8da20423a239090d
ssdeep: 12288:BiDerSToqNJbX9dxVK/L+m7f3E59EMN6MtKG29eiL8425MPc7Gec3UGLQXu:BcnbNdxV4bpMAMtd29eiLX2T7GeULa
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: TvRv0LqxbSM.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Pharmacy Project
ProductVersion: 1.0.0.0
FileDescription: Pharmacy Project
OriginalFilename: TvRv0LqxbSM.exe

MSIL/GenKryptik.FGVA also known as:

K7AntiVirusTrojan ( 0057e7961 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13035
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37139918
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0057e7961 )
CyrenW32/MSIL_Troj.BDE.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/GenKryptik.FGVA
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37139918
MicroWorld-eScanTrojan.GenericKD.37139918
Ad-AwareTrojan.GenericKD.37139918
SophosMal/Generic-R + Troj/Formbo-AMV
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeTrojan.GenericKD.37139918
EmsisoftTrojan.GenericKD.37139918 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.Swotter.dwxct
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
AegisLabTrojan.Win32.Noon.l!c
GDataWin32.Trojan-Stealer.FormBook.Y4CRFV
AhnLab-V3Trojan/Win.Kryptik.C4533157
McAfeeRDN/Generic.dx
MAXmalware (ai score=97)
PandaTrj/GdSda.A
IkarusWin32.Outbreak
FortinetMSIL/GenKryptik.FGVA!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/GenKryptik.FGVA?

MSIL/GenKryptik.FGVA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment