Malware

How to remove “Fugrafa.255979 (B)”?

Malware Removal

The Fugrafa.255979 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.255979 (B) virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.255979 (B)?


File Info:

name: 186269129D9E56DF5D32.mlw
path: /opt/CAPEv2/storage/binaries/bd0960c38c33cc48bb05e40fde8824c2f1ad1994619f3305a2a88cd6752724c5
crc32: 177BE57B
md5: 186269129d9e56df5d3275cbae384773
sha1: 24345f4d01cd1ace00f93834a0144d72be08b751
sha256: bd0960c38c33cc48bb05e40fde8824c2f1ad1994619f3305a2a88cd6752724c5
sha512: d161e1074207211a7fbd5a5f496423c41cc6d9d7c761a4ba5aabe758f889bda3171e97ca2f6154dec755576d869a5325b3a4861bfc8e246c7f275f2aa4d73b37
ssdeep: 24576:J/DrNDS5lScWWjvGsQJv6K+hWfQITdD7tDVge0Zt8Cf+A7:JrrNDS5lScWWqs8LIWfX5DZDmNQCfz7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE350103B7D08962E1E50B708DA1976367BAFD719C60C71B63907A8EDD323D1AE25327
sha3_384: dc587fca5b8d14d0a0a65ba8ac2c85b7789f3dbe3a11d6c45a949867c0724b5277fa82b89e7c50ad2af3a36a72e63b9d
ep_bytes: 558bec51535657e8f6feffff8b1dd011
timestamp: 2001-07-19 19:30:07

Version Info:

0: [No Data]

Fugrafa.255979 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.255979
FireEyeGeneric.mg.186269129d9e56df
ALYacGen:Variant.Fugrafa.255979
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
APEXMalicious
ClamAVWin.Trojan.Generic-9950561-0
BitDefenderGen:Variant.Fugrafa.255979
Ad-AwareGen:Variant.Fugrafa.255979
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fugrafa.255979 (B)
IkarusVirus.Win32.Xenon
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fugrafa.D3E7EB
GDataWin32.Trojan.PSE.136NMWS
CynetMalicious (score: 100)
McAfeeTrojan-FQDC!186269129D9E
MAXmalware (ai score=83)
RisingTrojan.Generic@AI.94 (RDMK:cmRtazrrG20lZkF15bPOQ43+qn8r)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.6A34!tr
BitDefenderThetaGen:NN.ZexaF.34742.dnZ@aa6FvTp

How to remove Fugrafa.255979 (B)?

Fugrafa.255979 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment