Malware

About “Fugrafa.208678” infection

Malware Removal

The Fugrafa.208678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.208678 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.208678?


File Info:

name: 821DC186431ED8B4AB2D.mlw
path: /opt/CAPEv2/storage/binaries/0e2632fee2ca262325d1a197c4e1bc1f0ed6545505fbb7b2bcc6a848cb399d82
crc32: 714EB006
md5: 821dc186431ed8b4ab2da1af35380de0
sha1: 72f27974e88af4a87d9c764ab074c9fd0cfedd4a
sha256: 0e2632fee2ca262325d1a197c4e1bc1f0ed6545505fbb7b2bcc6a848cb399d82
sha512: 0665c49958ae966ce5cc78bdcc7ee854ddd2ac2a156d27e14250094b7bcbc1ab39cdc31e37861ca1aab5ecdaa7cb57a5a1dbb62cdd1fee8e2cc46ad0f9ca072f
ssdeep: 6144:Uhc1zudfVh9M9soUvJmz/O0IbUUIuYfNDS5lSXth:GctWdh9MZzz/PI49rNDS5lS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD14AE1377E098A3E69601305D71F36AB5BAFE310E504247B3987B5E1E753D26E2832E
sha3_384: 2898d3b76b1c49e8c6732ad1d4356157ffcbc5a98c67469fb814f6a71491b8f60a600274847d1bfef1357f5db7929240
ep_bytes: 1048896c24184889742420574881ec80
timestamp: 2007-08-17 12:43:04

Version Info:

0: [No Data]

Fugrafa.208678 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.208678
FireEyeGeneric.mg.821dc186431ed8b4
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusP2PWorm ( 000043a81 )
K7GWP2PWorm ( 000043a81 )
Cybereasonmalicious.6431ed
BitDefenderThetaGen:NN.ZexaF.34062.muZ@au6yu7d
CyrenW32/Autorun.CS.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/VB.NAR
TrendMicro-HouseCallTROJ_GEN.R03BH0CKT21
Paloaltogeneric.ml
BitDefenderGen:Variant.Fugrafa.208678
AvastWin32:Malware-gen
TencentWin32.Virus.Vb.Dwsz
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGen:Variant.Fugrafa.208678 (B)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fugrafa.208678
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-FA!821DC186431E
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Autorun.DB!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Fugrafa.208678?

Fugrafa.208678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment