Malware

What is “MSIL/GenKryptik.FWRA”?

Malware Removal

The MSIL/GenKryptik.FWRA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.FWRA virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/GenKryptik.FWRA?


File Info:

name: 405F26BE3DD1E5E99697.mlw
path: /opt/CAPEv2/storage/binaries/1ac7c8abe07f63c42e5768cb3da21a4c5717cef26fe3a31ce3ff999a61a98d5d
crc32: D3DCE65F
md5: 405f26be3dd1e5e99697ddca08d9970c
sha1: aa93358310ff6390d20196964f4c21e1d56f9dbf
sha256: 1ac7c8abe07f63c42e5768cb3da21a4c5717cef26fe3a31ce3ff999a61a98d5d
sha512: aaa3cedea49721310ba1c9b0c17e3fd2046fbf602acf39107e574935e3148650c657a7ff91e97ecb11122e8dd7fc201065cef6b158bf2af47fa33763a12f46d0
ssdeep: 12288:vlf90Fe0FPqWjsZ5uEzUQIcLFYfj4L18/vlyaJ4+sZvVp5tE3T:vO/W5pUqCf0L18lI+sJVpy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102C4DF003A5CFA50D96FC734D12084F002B66C5FFE62E61BAED73E8E7535B419262A76
sha3_384: 4114ae0159c76358995296a9743483746a8940329c0608cc23d16777d678cb00e4e0d6acd98f3e97dc133be578017856
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-28 09:22:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Hewlett-Packard
FileDescription: Class Companion
FileVersion: 1.0.0.0
InternalName: T6juUm.exe
LegalCopyright: Copyright © Hewlett-Packard 2012
LegalTrademarks:
OriginalFilename: T6juUm.exe
ProductName: Class Companion
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/GenKryptik.FWRA also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.405f26be3dd1e5e9
McAfeeArtemis!405F26BE3DD1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.310ff6
CyrenW32/MSIL_Kryptik.DVA.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FWRA
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan-Spy.MSIL.Noon.gen
AvastPWSX-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:eP6aPCpDIaNVPlho3Qhkmw)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVTF!tr
AVGPWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove MSIL/GenKryptik.FWRA?

MSIL/GenKryptik.FWRA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment