Malware

Fugrafa.225136 (B) information

Malware Removal

The Fugrafa.225136 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.225136 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library

How to determine Fugrafa.225136 (B)?


File Info:

name: 7EAE94169E9E08379B4F.mlw
path: /opt/CAPEv2/storage/binaries/945d95fe505936930b114f372cd4338389fdb5a9477d6f491de970b60c5195d5
crc32: 83A77941
md5: 7eae94169e9e08379b4f83d2ce2a0278
sha1: 58ec4c56fe3709890ae488ff06d97385ad10d2cd
sha256: 945d95fe505936930b114f372cd4338389fdb5a9477d6f491de970b60c5195d5
sha512: a88bd61a7d2bba19d0bb7621413115673107a471b82f52496d1b5cd8fb1e45baaede6f512cf2f544c4a00d24d1cf7db96be196525fe656c8d1ec5512f111839f
ssdeep: 24576:NcX29XZQrkyyQJ4mUe2srYSf8jFiOFALKv9sUf26Cbw6A7c:mXwXam9srxf8pUmGU+6C06A7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C5523B17743E973E8640035CCA4A76D56D8B9305B1589D3B3892FEEBDA82E2643C317
sha3_384: acd261e79d566c3df2095435f573b23d29ea53f2dea09e01337bd09a97e7205e313c4d51de6133c918594aac177b9e07
ep_bytes: e8a61f0000e958fdffffff25f0404100
timestamp: 2010-07-29 02:32:08

Version Info:

0: [No Data]

Fugrafa.225136 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Hesv.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.225136
FireEyeGeneric.mg.7eae94169e9e0837
ALYacGen:Variant.Fugrafa.225136
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2659117
SangforTrojan.Win32.Hesv.gen
K7AntiVirusTrojan ( 0057c88e1 )
AlibabaTrojan:Win32/FakeAlert.44cfd039
K7GWTrojan ( 0057c88e1 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.34212.pvW@aG4c4Ohi
CyrenW32/FakeFolder.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ADBW
APEXMalicious
KasperskyHEUR:Trojan.Win32.Hesv.gen
BitDefenderGen:Variant.Fugrafa.225136
NANO-AntivirusTrojan.Win32.Hesv.iwnmch
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ce7e10
Ad-AwareGen:Variant.Fugrafa.225136
TrendMicroTROJ_GEN.R002C0PB522
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Fugrafa.225136 (B)
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fugrafa.225136
AviraHEUR/AGEN.1221323
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.352233A
GridinsoftRansom.Win32.Wacatac.sa
ZoneAlarmHEUR:Trojan.Win32.Hesv.gen
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Agent.C1956471
McAfeeGenericRXOW-RQ!7EAE94169E9E
VBA32BScope.Trojan.Hesv
MalwarebytesMalware.AI.3071856360
TrendMicro-HouseCallTROJ_GEN.R002C0PB522
RisingMalware.FakeFolder/ICON!1.6AA9 (CLOUD)
YandexTrojan.Hesv!AAZBSNHUxsQ
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.11832810.susgen
FortinetW32/Agent.ADBW!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.6fe370
PandaTrj/GdSda.A

How to remove Fugrafa.225136 (B)?

Fugrafa.225136 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment