Malware

Fugrafa.81489 malicious file

Malware Removal

The Fugrafa.81489 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.81489 virus can do?

  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Fugrafa.81489?


File Info:

crc32: 410BF1C1
md5: ceba3db07c6ac50e2d94843171cb4a16
name: CEBA3DB07C6AC50E2D94843171CB4A16.mlw
sha1: 8fe5266ccf0ea46d40c30c614f122a47c722654d
sha256: 91dc43d2b3c4ad3367c20704204c0d8961e9a01f997299991c1be804d1313be4
sha512: 7486bbd4fa8263e2f2c71e9f64be86a1e54e3955bd1eb5bfb0095a237a041619ac922b6fc07d9f6f50df1763673fe6822ace8564bb1ba071ff8bacaed033a01a
ssdeep: 1536:THZ7iJSvOTt2K2n5a7CnURyQmPOLHhvZesUR4:7Z7ASvOTthek6UcMLHXUu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998-2010 Tencent. All Rights Reserved
InternalName: KernelStartHelper
FileVersion: 7, 8, 0, 1
CompanyName: Tencent
ProductName: QQx5ba0x7269
ProductVersion: 7, 8, 0, 1
FileDescription: QQx5ba0x7269x6838x5fc3x5347x7ea7x7a0bx5e8f
OriginalFilename: KernelStartHelper.exe
Translation: 0x0804 0x04b0

Fugrafa.81489 also known as:

BkavW32.AIDetect.malware1
ALYacGen:Variant.Fugrafa.81489
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.07c6ac
SymantecW32.Fujacks.CB
APEXMalicious
AvastWin32:Katusha-BC [Trj]
ClamAVWin.Trojan.Autorunner-2
BitDefenderGen:Variant.Fugrafa.81489
NANO-AntivirusVirus.Win32.Viking.lijn
MicroWorld-eScanGen:Variant.Fugrafa.81489
TencentWin32.Virus.Kate.Tcvy
Ad-AwareGen:Variant.Fugrafa.81489
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.ceba3db07c6ac50e
EmsisoftGen:Variant.Fugrafa.81489 (B)
SentinelOneStatic AI – Suspicious PE
AviraW32/Viking.ND
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fugrafa.D13E51
GDataWin32.Virus.Fujacks.B
McAfeeArtemis!CEBA3DB07C6A
MAXmalware (ai score=99)
MalwarebytesViking.Virus.FileInfector.DDS
IkarusWorm.Win32.Fujacks
MaxSecureVirus.W32.KATE.A
FortinetW32/Fujacks.BF!tr
AVGWin32:Katusha-BC [Trj]
Paloaltogeneric.ml

How to remove Fugrafa.81489?

Fugrafa.81489 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment