Malware

About “Fugrafa.228992” infection

Malware Removal

The Fugrafa.228992 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.228992 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.228992?


File Info:

name: B19B7DBC59BF1369EAE9.mlw
path: /opt/CAPEv2/storage/binaries/d6ab782249d2a45d906d09dc2f115cae2c7e914bca32612560fa4a0bb188eab3
crc32: 3A518B7E
md5: b19b7dbc59bf1369eae96e027043cc35
sha1: a7e1f33f592e41cc0ddc17691b179afe489edc7c
sha256: d6ab782249d2a45d906d09dc2f115cae2c7e914bca32612560fa4a0bb188eab3
sha512: 114f0bc843592c1fa619f030c4e33e18bae4834455d5d44890c214c8188fa2f0e2d8b8b7fa048f920267a5e1394c23ba41ab37cf09dbc3a2d3378b755f45d543
ssdeep: 49152:Q6V7uNMqlj6tTQEp6XoJdXN0BMOwLloBrug:Qy4M665pvJdXN0B7+s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA958D1EFFD18C36D173413189A5A32D91BABD305971820BB2843B1DDEB1FD29D29A27
sha3_384: 24121e2f631abc5be976bf0905deb2b46c2d43a7e49b583c3b4ef7fba0d172470a6f0b2c2fbbed2d10724fcf0afe55dc
ep_bytes: 007509e8f0fdffff85c07417ff7508ff
timestamp: 2007-10-24 03:29:48

Version Info:

0: [No Data]

Fugrafa.228992 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fugrafa.4!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
MicroWorld-eScanGen:Variant.Fugrafa.228992
FireEyeGen:Variant.Fugrafa.228992
McAfeeArtemis!B19B7DBC59BF
CylanceUnsafe
SangforVirus.Win32.Save.a
AlibabaTrojanDropper:Win32/Generic.5574dfe8
CyrenW32/Agent.DZG.gen!Eldorado
ClamAVWin.Trojan.Blackie-9884258-0
BitDefenderGen:Variant.Fugrafa.228992
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Fugrafa.228992
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftGen:Variant.Fugrafa.228992 (B)
IkarusTrojan.Dropper
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fugrafa.228992
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R469474
MalwarebytesMalware.AI.3696146603
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.E4E2!tr
AVGWin32:VB-FBX
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Fugrafa.228992?

Fugrafa.228992 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment