Malware

Fugrafa.64536 removal

Malware Removal

The Fugrafa.64536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.64536 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Fugrafa.64536?


File Info:

name: EC441F2233C3E6E7D4A2.mlw
path: /opt/CAPEv2/storage/binaries/4cd2fbc2cb54a13236ea36027d0f8e3721ab15e6c0ef9bb80427732f35ff0539
crc32: BDFFDBDB
md5: ec441f2233c3e6e7d4a2f87aff9325a2
sha1: 0bacd17dad9e16cd1b36f5e04a136297734b4645
sha256: 4cd2fbc2cb54a13236ea36027d0f8e3721ab15e6c0ef9bb80427732f35ff0539
sha512: bb14a3a729cb80acea2eec2b85c1c0d80b2f53b5bab3e20e39c478fe718d5d9ce93f32121739b306fc8c0d2ed73e1d251fa6f8a5dd894448f9842669fca0f6f4
ssdeep: 1536:cpeSewu82rcrVtrWbzDbEgf1NQdEa3dqBfIe5EyzIcAqyG3/kvQxDvW8d6eGJveF:meH+UbEU1NwEa3d34fS84eXBVvDRCT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EC3E14B2536F1C6FD296A3E7E68A022F3E2C8C42D14E515F60E366ECE7DE11A840765
sha3_384: 77d2d2f94147db99c64f00372361edef7dab2009c909fa66718a6eaf7bf5d6bd9d78433d85d6e89a637ae4ee7c2c0855
ep_bytes: 558bec83c4f0871d125040008d7c24f8
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Fugrafa.64536 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agentb.lI4v
MicroWorld-eScanGen:Variant.Fugrafa.64536
ClamAVWin.Downloader.112725-1
FireEyeGeneric.mg.ec441f2233c3e6e7
CAT-QuickHealTrojan.Renos.PG
ALYacGen:Variant.Fugrafa.64536
MalwarebytesMalware.Heuristic.1003
VIPREGen:Variant.Fugrafa.64536
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderThetaGen:NN.ZexaF.34682.hmW@aanpy4hc
VirITTrojan.Win32.Generic.INS
CyrenW32/FakeAlert.AEB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BBT
TrendMicro-HouseCallTROJ_KRYPTK.SMCA
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.CodecPack.annb
BitDefenderGen:Variant.Fugrafa.64536
NANO-AntivirusTrojan.Win32.Dwn.ipcvc
AvastWin32:Downloader-GGV [Trj]
TencentMalware.Win32.Gencirc.10ce4717
Ad-AwareGen:Variant.Fugrafa.64536
EmsisoftGen:Variant.Fugrafa.64536 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Fakealert.56214
ZillyaTrojan.FakeAV.Win32.93707
TrendMicroTROJ_KRYPTK.SMCA
McAfee-GW-EditionBehavesLike.Win32.Dropper.ct
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/FakeAV-NJ
IkarusTrojan-Downloader.Win32.Voila
JiangminTrojanDownloader.CodecPack.coh
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.14
MicrosoftTrojanDownloader:Win32/Renos.PG
GDataGen:Variant.Fugrafa.64536
GoogleDetected
AhnLab-V3Downloader/Win32.CodecPack.C64755
McAfeeDownloader-CEW.ak
VBA32TScope.Malware-Cryptor.SB
APEXMalicious
RisingTrojan.Occamy!8.F1CD (TFE:2:WgE2vnHb6pV)
YandexTrojan.DL.CodecPack!pKStA7RP1dI
SentinelOneStatic AI – Malicious PE
FortinetW32/CodecPack.ANNB!tr.dldr
AVGWin32:Downloader-GGV [Trj]
Cybereasonmalicious.233c3e
PandaTrj/Renos.gen

How to remove Fugrafa.64536?

Fugrafa.64536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment