Malware

Fugrafa.286559 removal instruction

Malware Removal

The Fugrafa.286559 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.286559 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fugrafa.286559?


File Info:

name: 99B9B6524960E519435E.mlw
path: /opt/CAPEv2/storage/binaries/830d17588d908a308c4a2c946a04d0fca9245e11fd656ca976246307c73deda2
crc32: 81386BD6
md5: 99b9b6524960e519435e0dd4f60c0809
sha1: 51e7ad86ae1ed2c11cd6b097d9f29780a2a00a12
sha256: 830d17588d908a308c4a2c946a04d0fca9245e11fd656ca976246307c73deda2
sha512: 71ff00ae7e7e95331602bf45514b5f7c84dd1e58574418be4bde83d9ce2c0271066b72199ac166975bfb1f0c1a95459b2c70b4e6895ea01cea87310b339363f8
ssdeep: 1536:vcbqyEk65QiMa2Zi2tSVG4FnjJBlMO62W9:0LSQilNIHuLlMO62W9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBA36B57BAE18572E0B21EB85C194193E53BBD302E749057BBAD4E0E0D7D2C2984D3EB
sha3_384: 3104ba1c38d3b16cc85845346476ef0a4b28d9f1d3a93894dc9d83dd1370946ab301604e9f18787a881063545cc2f9cd
ep_bytes: 4100888415bbfcffffff055006410081
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Fugrafa.286559 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ulise.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.99b9b6524960e519
McAfeeArtemis!99B9B6524960
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36738.gGY@aiZS6d
CyrenW32/ABRisk.VDIE-4058
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Worm.Soltern-1
BitDefenderGen:Variant.Fugrafa.286559
AvastWin32:Delf-UDU [Trj]
EmsisoftGen:Variant.Fugrafa.286559 (B)
BaiduWin32.Trojan.Agent.aaw
VIPREGen:Variant.Fugrafa.286559
McAfee-GW-EditionBehavesLike.Win32.Generic.nt
SophosML/PE-A
IkarusVirus.Win32.Sytro
GDataWin32.Worm.Soltern.A
GoogleDetected
Antiy-AVLWorm[P2P]/Win32.Cosmu.a
Kingsoftmalware.kb.a.978
ArcabitTrojan.Fugrafa.D45F5F
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Dacic.R570350
ALYacGen:Variant.Fugrafa.286559
MAXmalware (ai score=80)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R023H09G423
RisingWorm.Soltern!1.A328 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Soltern.A
AVGWin32:Delf-UDU [Trj]
DeepInstinctMALICIOUS

How to remove Fugrafa.286559?

Fugrafa.286559 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment