Categories: Malware

About “Fugrafa.232780” infection

The Fugrafa.232780 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.232780 virus can do?

  • Authenticode signature is invalid

How to determine Fugrafa.232780?


File Info:

name: 9A84D43C3E93E8044294.mlwpath: /opt/CAPEv2/storage/binaries/8bdfac7dbcf179a4eecf9366ed4152daea4e01f8533e211c6ad39e9494e36020crc32: 0264D8EBmd5: 9a84d43c3e93e80442944290bae5a7fasha1: e15efb722a1ee8239006aa2205e57d0524e170f2sha256: 8bdfac7dbcf179a4eecf9366ed4152daea4e01f8533e211c6ad39e9494e36020sha512: 4adb34b1e56642f95ef27ed95bfa8d0bbf903c5830615bab33afc3f5057fee101f102b50266c8619242c68c135000dc66851c7fa33145caa75f6ff662f35d277ssdeep: 6144:6LRxLrrwY1UBP6g5q1e0BAiLbNKeexjI1BgXiASAOLWnL:gLrrwVBKooplKPGjlYLtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T19144AF15B9A3C032E6B110364951C7F28D6DA630272694F7E7F15E36ED302D2A53AF2Bsha3_384: 90d9ac6f44338b8c67c997d63dfd6cd5f9f48de719e559bd1509fa355cb82ab5046993fc087e8bccc3545ebeb6e58531ep_bytes: e8a0040000e974feffff558bec6a00fftimestamp: 2021-10-25 08:00:15

Version Info:

0: [No Data]

Fugrafa.232780 also known as:

MicroWorld-eScan Gen:Variant.Fugrafa.232780
FireEye Gen:Variant.Fugrafa.232780
ALYac Gen:Variant.Fugrafa.232786
Sangfor Suspicious.Win32.Fugrafa.232780
BitDefender Gen:Variant.Fugrafa.232780
Emsisoft Gen:Variant.Fugrafa.232780 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
APEX Malicious
GData Gen:Variant.Fugrafa.232780
McAfee Artemis!9A84D43C3E93
VBA32 BScope.Trojan.Wacatac
MAX malware (ai score=86)
MaxSecure Trojan.Malware.300983.susgen

How to remove Fugrafa.232780?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago