Malware

Fugrafa.100608 information

Malware Removal

The Fugrafa.100608 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.100608 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Fugrafa.100608?


File Info:

name: 28E1DCD9F53430BBB2E8.mlw
path: /opt/CAPEv2/storage/binaries/f7d1b04e370c36e42d022019e635b27725470a336b6b294cb960366b578a9718
crc32: 1F120F6E
md5: 28e1dcd9f53430bbb2e8bb15638cb791
sha1: f350ea1459f16dba14e8aa9e2299af67a2e0d4c8
sha256: f7d1b04e370c36e42d022019e635b27725470a336b6b294cb960366b578a9718
sha512: 69d94ac9c8acd425f887937f3aafd1b19001351c0afd0d0847faa2123a0ebfb36e2e8bb982f3084cf8a623713a921b51a3e63a841dce6e07cd249a4065059704
ssdeep: 1536:sT/igXrpFxszadCmF8E0adCcHB0UxMkzOt7HcvJGt5AdHIOWnToIf12:srds2WEVBhAWJGSCTBf12
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127B39E13AFE14433D9FA06B044E6A71FDB7AE3201B8520EB676C0DD21D517D19A7A2CE
sha3_384: 68597f2a43c13e23dcd07f7183796441a6858cee385c94a139ed3a9ef66e377256079e5274930de764aae6f6ee282f9e
ep_bytes: e8363c0000e917feffffcccccc688065
timestamp: 2008-06-12 07:10:13

Version Info:

0: [No Data]

Fugrafa.100608 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fugrafa.4!c
MicroWorld-eScanGen:Variant.Fugrafa.100608
FireEyeGen:Variant.Fugrafa.100608
ALYacGen:Variant.Fugrafa.100608
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
ArcabitTrojan.Fugrafa.D18900
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CKL21
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderGen:Variant.Fugrafa.100608
AvastWin32:Malware-gen
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazrHX2byvPPKkU1VLBsyTFh4)
Ad-AwareGen:Variant.Fugrafa.100608
McAfee-GW-EditionGenericRXIL-XF!28E1DCD9F534
EmsisoftGen:Variant.Fugrafa.100608 (B)
IkarusTrojan-Spy.Lineage
MaxSecureTrojan.Malware.300983.susgen
GridinsoftRansom.Win32.Gen.oa!s1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.81UFTJ
SentinelOneStatic AI – Suspicious PE
McAfeeGenericRXIL-XF!28E1DCD9F534
APEXMalicious
MAXmalware (ai score=84)
FortinetW32/Agent.B7DA!tr
AVGWin32:Malware-gen

How to remove Fugrafa.100608?

Fugrafa.100608 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment