Categories: Malware

Fugrafa.192983 malicious file

The Fugrafa.192983 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.192983 virus can do?

    How to determine Fugrafa.192983?

    
    

    File Info:

    crc32: AF87BF87md5: 19127cdd08cced3fd90e59cc988dd5ecname: 19127CDD08CCED3FD90E59CC988DD5EC.mlwsha1: ed0cb7cd48f85eca91afcb322ad06d834da5c546sha256: 32cf6499ae2c359286e5bd68c84c48b4037139d77676b1103e04fc011a3de05bsha512: 35ff995d28320fec73d544411ac60dc27e3de2fca0ceb600ff27c7d437fe1a695d525a0928704007d5e48b51e9eaba3df630a97da99a1b47999153470439be0bssdeep: 768:IJ1YdXoVEQwvwXInb7xgo6E5jghFLlXHVfeE:Ib76V+e7xglSjghFLlXQtype: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Fugrafa.192983 also known as:

    Bkav W32.AIDetect.malware2
    Cynet Malicious (score: 99)
    ALYac Gen:Variant.Fugrafa.192983
    Cylance Unsafe
    APEX Malicious
    Avast Win32:CrypterX-gen [Trj]
    BitDefender Gen:Variant.Fugrafa.192983
    MicroWorld-eScan Gen:Variant.Fugrafa.192983
    Ad-Aware Gen:Variant.Fugrafa.192983
    McAfee-GW-Edition BehavesLike.Win32.Generic.kt
    FireEye Gen:Variant.Fugrafa.192983
    Emsisoft Gen:Variant.Fugrafa.192983 (B)
    Avira TR/Crypt.XPACK.Gen7
    Microsoft Trojan:Win32/Sabsik.FL.B!ml
    Arcabit Trojan.Fugrafa.D2F1D7
    GData Gen:Variant.Fugrafa.192983
    McAfee GenericRXKZ-IW!19127CDD08CC
    MAX malware (ai score=85)
    Malwarebytes MachineLearning/Anomalous.96%
    MaxSecure Trojan.Malware.300983.susgen
    Fortinet W32/PossibleThreat
    AVG Win32:CrypterX-gen [Trj]

    How to remove Fugrafa.192983?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago