Malware

Fugrafa.100896 removal instruction

Malware Removal

The Fugrafa.100896 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.100896 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fugrafa.100896?


File Info:

name: 07CEFEE017A3F1F0937D.mlw
path: /opt/CAPEv2/storage/binaries/4379962c1860e1992e587355ad2df05a5319460659b5c0e55061f2e4280fd747
crc32: FB3A4153
md5: 07cefee017a3f1f0937da5b62e06c717
sha1: 6ff4388ed9ba7af137a79b3e5e9a4d4032349e89
sha256: 4379962c1860e1992e587355ad2df05a5319460659b5c0e55061f2e4280fd747
sha512: 4fb459e85f62eba4aae3d583310737d5d2f6be83db6763ede7fe64c84519882aaa3edb6ed00d790c4bda2142bd51b9cd5e42a8f1a586c4772d8a0de00d3705e9
ssdeep: 3072:UVo1f10Pr2ztRAe0madZlRwP5O7sE4wJSI6tQFZ+JDl1pqa4sgA+po+ujpfse:O0NaSznAx3dlw4JxCaU+opfs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17925C010BF8C96ADD58915B041A30915F73CF98937C1C6EB7EC42189ADE23EC863EB95
sha3_384: 38eae0d0bc3fe23f0a9b1fa6b455431f813c1c79086dd8b23efe6e6511cc0a1ed628d20671350dc82da6b6c8e38ac1e3
ep_bytes: e9420c0000e9ad660100e9f89f0100e9
timestamp: 2017-08-18 12:11:24

Version Info:

0: [No Data]

Fugrafa.100896 also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Encoder.13570
MicroWorld-eScanGen:Variant.Fugrafa.100896
FireEyeGeneric.mg.07cefee017a3f1f0
ALYacGen:Variant.Fugrafa.100896
CylanceUnsafe
ZillyaTrojan.Cryptor.Win32.117
Cybereasonmalicious.017a3f
BitDefenderThetaGen:NN.ZexaF.34084.6GW@a8RTqmg
SymantecML.Attribute.HighConfidence
KasperskyTrojan-Ransom.Win32.Cryptor.le
BitDefenderGen:Variant.Fugrafa.100896
AvastWin32:Malware-gen
TencentWin32.Trojan.Cryptor.Hfq
Ad-AwareGen:Variant.Fugrafa.100896
SophosMal/EncPk-ANR
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Fugrafa.100896 (B)
IkarusTrojan-Banker.Emotet
GDataGen:Variant.Fugrafa.100896
Antiy-AVLTrojan/Generic.ASMalwS.218B3C0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!07CEFEE017A3
MAXmalware (ai score=85)
MalwarebytesMalware.Heuristic.1001
APEXMalicious
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazrtjB7/aXFp0qtYiNxX1R+V)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Fugrafa.100896?

Fugrafa.100896 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment