Malware

Fugrafa.34911 (B) malicious file

Malware Removal

The Fugrafa.34911 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.34911 (B) virus can do?

  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Fugrafa.34911 (B)?


File Info:

crc32: 09AB4EFB
md5: 021925f6715ca4a233e69d1c944d088e
name: 021925F6715CA4A233E69D1C944D088E.mlw
sha1: 3495538d34ee824ab47f75724003d9a60a13fe16
sha256: f9894361c8c48ca72feabe857286367f2e9d0fd52a4c408fa6e5c89826705168
sha512: d8c6ee33fb9ca2b0f31c6f2a72a14fa42a38506fe24d84c213edd2b75b894b6f049cd0e190abdedc088acdb727e4e6d6ad8a0bbb7d27e37a96347c3f3c38a465
ssdeep: 3072:1JVD1zx0HrJvtuKm8wVKQ3+nBgBDIQID3RjfpLYJAX7iTWNLkkk9:jWFvSH5IQ+hjfpYeuW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.34911 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055f5981 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.27655
CynetMalicious (score: 100)
CAT-QuickHealTrojan.FsysnaIH.S13898853
ALYacGen:Variant.Fugrafa.34911
CylanceUnsafe
ZillyaTrojan.Shutdowner.Win32.4625
SangforTrojan.Win32.Shutdowner.ahhl
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Shutdowner.25655ef2
K7GWTrojan ( 0055f5981 )
Cybereasonmalicious.6715ca
CyrenW32/KillMBR.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/KillMBR.NDS
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Ulise-7669076-0
KasperskyTrojan.Win32.Shutdowner.ahhl
BitDefenderGen:Variant.Fugrafa.34911
NANO-AntivirusTrojan.Win32.KillMBR.hgafvn
ViRobotTrojan.Win32.Z.Killmbr.154112.AF
MicroWorld-eScanGen:Variant.Fugrafa.34911
TencentMalware.Win32.Gencirc.10ce3ea0
Ad-AwareGen:Variant.Fugrafa.34911
SophosML/PE-A + Troj/KillMBR-U
BitDefenderThetaAI:Packer.B2E53AA121
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DET21
McAfee-GW-EditionBehavesLike.Win32.Android.ch
FireEyeGeneric.mg.021925f6715ca4a2
EmsisoftGen:Variant.Fugrafa.34911 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Shutdowner.an
AviraHEUR/AGEN.1133501
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.301B962
MicrosoftTrojan:Win32/Killmbr
GridinsoftRansom.Win32.Ransom.oa!s1
ArcabitTrojan.Fugrafa.D885F
AegisLabTrojan.Win32.Shutdowner.4!c
ZoneAlarmTrojan.Win32.Shutdowner.ahhl
GDataWin32.Malware.MBRInfector.A
TACHYONRansom/W32.DP-COIVD20.154112
AhnLab-V3Trojan/Win32.Fsysna.R332733
McAfeeGenericRXAA-AA!021925F6715C
MAXmalware (ai score=84)
VBA32BScope.Trojan.DiskWriter
MalwarebytesRansom.KillMBR
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DET21
RisingTrojan.KillMBR!1.C48A (CLASSIC)
IkarusTrojan.Win32.KillMBR
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/KillMBR.NDS!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Fugrafa.34911 (B)?

Fugrafa.34911 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment