Malware

Fugrafa.1326 removal instruction

Malware Removal

The Fugrafa.1326 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.1326 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.1326?


File Info:

name: CDF725E9D3E3A61274FD.mlw
path: /opt/CAPEv2/storage/binaries/fb186a22c3704c4f5747ca08db6d50d57c7089d55c6cff4310a4d471c29e7404
crc32: 90236171
md5: cdf725e9d3e3a61274fda61a2713602f
sha1: 657270ea215117237cf872b26ce0c2400052765a
sha256: fb186a22c3704c4f5747ca08db6d50d57c7089d55c6cff4310a4d471c29e7404
sha512: 85490bc4af20c837684de511b5d4668df9e3e10344cceaa6d5e543ed0a18c6d67791429526d7486a124d60d192f548f7057eb015dda8cf78d3f960211cb85bbf
ssdeep: 24576:0/ApeDWpzxyLt1Ylo5n4s0Ab7Ixb0wiqZ:04xat16oBHcOwiy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C515D026F6F14437D1236EB8DC1F576CA826BE602D2464863BE42C48AF3D781753B297
sha3_384: 8075110a7f509364054b7fe0e05383a9f8cd0d19ef74001b862e49a428949cac363cf7bc0da1a4929962f0be233f3206
ep_bytes: 558becb9280000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Fugrafa.1326 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.20583
MicroWorld-eScanGen:Variant.Fugrafa.1326
FireEyeGeneric.mg.cdf725e9d3e3a612
McAfeeGenericRXQV-HD!CDF725E9D3E3
Cybereasonmalicious.9d3e3a
ESET-NOD32a variant of Win32/Injector.AGIP
KasperskyTrojan.Win32.Agent.xosy
BitDefenderGen:Variant.Fugrafa.1326
NANO-AntivirusTrojan.Win32.Agent.bxpihj
RisingTrojan.Generic@ML.84 (RDML:uKyfESxtfNT1/M3uL1URfw)
Ad-AwareGen:Variant.Fugrafa.1326
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Injector.ag (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Fugrafa.1326 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fugrafa.1326
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.2E1B
ArcabitTrojan.Fugrafa.D52E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.1326
VBA32BScope.Malware-Cryptor.073
MalwarebytesMalware.AI.4143657371
APEXMalicious
TencentMalware.Win32.Gencirc.10cf8cfe
YandexTrojan.GenAsa!rEgeUpWGMN0
IkarusTrojan.Win32.Agent
FortinetW32/Injector.REEL!tr
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Fugrafa.1326?

Fugrafa.1326 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment