Malware

Fugrafa.126447 removal instruction

Malware Removal

The Fugrafa.126447 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.126447 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Fugrafa.126447?


File Info:

name: 42712691E231A4175FF2.mlw
path: /opt/CAPEv2/storage/binaries/d07f1ba6468018060a7fb5e397bb04ef0bde7a131733824f2d3fca60e47b4cc9
crc32: 8BB6BA34
md5: 42712691e231a4175ff2c60206e1a572
sha1: 5a666ce57d0bcab32182ebebc21485a7f785d39f
sha256: d07f1ba6468018060a7fb5e397bb04ef0bde7a131733824f2d3fca60e47b4cc9
sha512: 3f941ddf86facf293ea2d0ac3cd03856520a8581e7052259ae577d3d032605595d707911c9129bfff8b19d3bdaf631ed2ab443de97df0a87e9875f6c8b6e9f84
ssdeep: 49152:4yS975OmLhJmVZlwefwS4RTMhOlYdAfqus4iOVVnjGuN1aq:ZS17m3+efw1ThEXuVi2jGuN1X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100853302BB90D4B1E2A1DC3A3E15C2494E73BE125E35A6A2715E8A8CBF775C0F51F358
sha3_384: 698a727baa354dcd7ea57a64e3245468f674ac6749485c3d2a4f678ac2da43e3014e8aef38fc32cdd4da27a8701c7c3c
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: US-Media-Capital
FileDescription: TakeMyFile Setup
FileVersion:
LegalCopyright: US Media Capital
ProductName: TakeMyFile
ProductVersion: 1.02
Translation: 0x0000 0x04b0

Fugrafa.126447 also known as:

BkavW32.Common.ACAC4AE6
LionicTrojan.Win32.MediaCapital.a!c
MicroWorld-eScanGen:Variant.Fugrafa.126447
CAT-QuickHealTrojan.Riskware
SkyhighBehavesLike.Win32.PUP.tc
ALYacGen:Variant.Fugrafa.126447
Cylanceunsafe
VIPREGen:Variant.Fugrafa.126447
SangforAdware.Win32.Mediacapital.V1sq
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/grayware_confidence_90% (W)
ArcabitTrojan.Fugrafa.D1EDEF
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.JKPFRIW
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.MediaCapital.a
BitDefenderGen:Variant.Fugrafa.126447
SUPERAntiSpywarePUP.MediaCapital/Variant
AvastWin32:Adware-gen [Adw]
RisingTrojan.Generic@AI.100 (RDML:EV8Ja6k2N9qtICxswAcbBg)
EmsisoftGen:Variant.Fugrafa.126447 (B)
F-SecureAdware.ADWARE/Agent.FK
FireEyeGen:Variant.Fugrafa.126447
SophosGeneric Reputation PUA (PUA)
WebrootW32.Malware.Gen
GoogleDetected
AviraADWARE/Agent.FK
MAXmalware (ai score=86)
Antiy-AVLGrayWare[AdWare]/Win32.MediaCapital
MicrosoftPUA:Win32/Presenoker
ZoneAlarmTrojan-Downloader.Win32.MediaCapital.a
GDataGen:Variant.Fugrafa.126447
VaristW32/ABAdware.IZXJ-2949
McAfeeArtemis!42712691E231
VBA32Adware.MediaCapital
MalwarebytesAdware.SearchProTools
TrendMicro-HouseCallTROJ_GEN.R002H07AQ24
TencentWin32.Trojan-Downloader.Mediacapital.Qimw
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.74811301.susgen
FortinetAdware/MediaCapital
BitDefenderThetaGen:NN.ZelphiF.36680.@V0@a4AOYdbO
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS

How to remove Fugrafa.126447?

Fugrafa.126447 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment