Malware

How to remove “Fugrafa.203096”?

Malware Removal

The Fugrafa.203096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.203096 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.203096?


File Info:

name: DE6B52497D898D407054.mlw
path: /opt/CAPEv2/storage/binaries/12935d5c18d50ab13f3327adcce8ef4e77c68e555288af42a7595bc981072686
crc32: 7FCE3F75
md5: de6b52497d898d407054e2b3b5b87c2c
sha1: 6c1c7838a9e58db741586257f5f7a815a60fdd24
sha256: 12935d5c18d50ab13f3327adcce8ef4e77c68e555288af42a7595bc981072686
sha512: f9db8de1e93b025b89f79b1c74370c1730dd5946a6d21641d9be3a6eceb3229a5b627300417fa9d04f3c9e409e47d738c6d13c57657b4b2c7be85073b60536c6
ssdeep: 192:/T/C2AvsHJXdBJprZCCChU9ynKu6QibReD/5H5OiJvfyS9wlfcE:/T/CVAlBxAOGKu6xbCJyblZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16282D5CAA716B8E8C187817511FA5EB335273C6322A2A34FC290F5522E384D8773CF25
sha3_384: 4e04a078c2be6fed9b43c26f66deda69ad79b0f8259510129a3d03d7a11ec79903af08ecb209e1c7efd444100790d112
ep_bytes: 90909090ff25065f0000909090909090
timestamp: 2007-08-17 12:43:04

Version Info:

0: [No Data]

Fugrafa.203096 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.203096
FireEyeGeneric.mg.de6b52497d898d40
ALYacGen:Variant.Fugrafa.203096
CylanceUnsafe
Cybereasonmalicious.8a9e58
CyrenW32/Damaged_File.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Fugrafa.203096
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Fugrafa.203096
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Malware.lt
EmsisoftGen:Variant.Fugrafa.203096 (B)
IkarusVirus.Win32.VB
JiangminWorm.AutoRun.avtq
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.34CDA14
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Fugrafa.D31958
GDataGen:Variant.Fugrafa.203096
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGeneric Malware.bj
VBA32Trojan.Sdum
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazoGcHxsLB2rNx5ceJzBOhEJ)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Autorun.DB!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Fugrafa.203096?

Fugrafa.203096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment