Malware

Fugrafa.165887 removal instruction

Malware Removal

The Fugrafa.165887 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.165887 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Fugrafa.165887?


File Info:

name: 0ED886A2379F44F6CFA2.mlw
path: /opt/CAPEv2/storage/binaries/74fa9536df21913062743a3b68773a7fd08564451f805a22e6e84b82484a0de0
crc32: 073A9E31
md5: 0ed886a2379f44f6cfa2f6c89db3aee1
sha1: 01bfd3aca560059fefb1551b74e652daa45e0e74
sha256: 74fa9536df21913062743a3b68773a7fd08564451f805a22e6e84b82484a0de0
sha512: 922dad3dd3dc009f6c1e070d0bb2626c247e8a32fa21cef01b477085c43ea87d59421756b3723383a3cf98f1b69b360c3108c66721af9c8c759df79f4bcbeeb9
ssdeep: 6144:wxmlmfHOOSTT4iVGrW/hr/hDwzRXTBZaT4JtFvLUJqW9Jh:w4loHoT5G4/izRXTBkgtFvLNW9Jh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B648D21F9916077D6A202B05B6A372973A9AB3012347D8F4398DD5C7E749B3AF18327
sha3_384: 23ca97569da84871e7743126bdff2122d40f56816f5ff58d64c85663c93f369684d01bbceba1999f18ad050fca26e533
ep_bytes: e840040000e980feffff558beca18c60
timestamp: 2016-06-04 12:38:59

Version Info:

0: [No Data]

Fugrafa.165887 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fugrafa.4!c
MicroWorld-eScanGen:Variant.Fugrafa.165887
FireEyeGen:Variant.Fugrafa.165887
ALYacGen:Variant.Fugrafa.165887
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.177446
CyrenW32/Agent.DDN.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09KM21
BitDefenderGen:Variant.Fugrafa.165887
NANO-AntivirusTrojan.Win32.Autorun.iuqoch
Ad-AwareGen:Variant.Fugrafa.165887
EmsisoftGen:Variant.Fugrafa.165887 (B)
McAfee-GW-EditionArtemis
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.321211D
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fugrafa.165887
CynetMalicious (score: 100)
McAfeeArtemis!0ED886A2379F
MAXmalware (ai score=85)
IkarusTrojan.Win32.Rbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ipamor.AE!tr

How to remove Fugrafa.165887?

Fugrafa.165887 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment