Malware

Fugrafa.227100 (B) removal guide

Malware Removal

The Fugrafa.227100 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.227100 (B) virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.227100 (B)?


File Info:

name: 7123FB094A22AA2D8035.mlw
path: /opt/CAPEv2/storage/binaries/377ac9fc7aa1875811264b7de39848f81f396140b2e47fa898062a13976ece87
crc32: 900B7F9C
md5: 7123fb094a22aa2d80350cbd71036f4e
sha1: df1d3e5062b9d3806cb64b7aa6543343c9c6d8eb
sha256: 377ac9fc7aa1875811264b7de39848f81f396140b2e47fa898062a13976ece87
sha512: 86d89a18cd3ecfb564c3155dab3e5c771fe76ec06ae837f884b74af9581e15aaa2bed66c4ac2b82bc90e6827bace6ee5ac51a22e1aa19706ffd62cb77d112d8b
ssdeep: 6144:AXqMd1E6dqi4py5P7mPaXqMd1E6dqi4py5YbD0IwXPkFlBK7LGP23Wu+f+1cony0:GqOEy1PYYqOEy1YbD0IwX8doN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F743967E55944D4C112703046AE5B22E739F82E066087AE1BBCDF352E25FB07E3DA39
sha3_384: f6a4f7461fbe83bf08970b5d80479a342db48afd1998f1239575590f9c9a2209285c2d0cd29da0b2e326bd0f95fc4bac
ep_bytes: e8b4020000e97afeffff3b0d08304100
timestamp: 2021-07-22 01:16:03

Version Info:

0: [No Data]

Fugrafa.227100 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.227100
FireEyeGen:Variant.Fugrafa.227100
ALYacGen:Variant.Fugrafa.227100
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.20c7b38a
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Ipamor.DT.gen!Eldorado
SymantecTrojan.Gen.MBT
ClamAVWin.Worm.Vindor-9886047-0
BitDefenderGen:Variant.Fugrafa.227100
AvastWin32:VB-FBX
EmsisoftGen:Variant.Fugrafa.227100 (B)
McAfee-GW-EditionRDN/Generic.dx
SophosGeneric ML PUA (PUA)
IkarusTrojan.Patched
JiangminPacked.Krap.gvvj
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fugrafa.227100
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R467511
McAfeeRDN/Generic.dx
MAXmalware (ai score=89)
VBA32Trojan.Sdum
MalwarebytesMalware.AI.3696146603
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.78B5!tr
AVGWin32:VB-FBX

How to remove Fugrafa.227100 (B)?

Fugrafa.227100 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment