Malware

How to remove “MSIL/GenKryptik.FHVA”?

Malware Removal

The MSIL/GenKryptik.FHVA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FHVA virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/GenKryptik.FHVA?


File Info:

crc32: D041D132
md5: 49903bdde201f45c4879d5b446d0510a
name: 49903BDDE201F45C4879D5B446D0510A.mlw
sha1: b0f9981f82e0ccc0b2663e0369485dc8d70d28b5
sha256: d2566bc7abe2eb0b168c9a951d8fb545bb156beeeeb04dec7ccecd6a647a3c75
sha512: 3b08f1d60c0f2b42c1675a8eebe78f199fd3bccaf958973afb4df29c899e20a4e28c1f4f14d0e60c4f52ee249b400cb9dbf988a62ae54a1d0c093751cb6306ec
ssdeep: 12288:+XyoHygkRe0b97+rR1kRfEmkBVroeXg/nY5WhiF+okC/1GsZyaUVKnpyJ5Ik7Im:+io6eKmw8fJbXgya08s0ahpy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2011
Assembly Version: 1.0.0.0
InternalName: RegisteredWaitHandleSa.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: messageController
ProductVersion: 1.0.0.0
FileDescription: messageController
OriginalFilename: RegisteredWaitHandleSa.exe

MSIL/GenKryptik.FHVA also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
Cybereasonmalicious.f82e0c
CyrenW32/MSIL_Kryptik.DLB.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FHVA
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34050.8m0@ae66pHg
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.49903bdde201f45c
SentinelOneStatic AI – Malicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
McAfeeArtemis!49903BDDE201
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.TelegramBot
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.CYQ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.C69C.Malware.Gen

How to remove MSIL/GenKryptik.FHVA?

MSIL/GenKryptik.FHVA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment