Malware

About “Fugrafa.216697” infection

Malware Removal

The Fugrafa.216697 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.216697 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.216697?


File Info:

name: C37DB7FB515A7D405A48.mlw
path: /opt/CAPEv2/storage/binaries/9186d4680995502e0a63a266ba624db0227c2b6110c1ef0dbd26f3d53c4b6aa7
crc32: 8B00B18D
md5: c37db7fb515a7d405a48a442be9e3747
sha1: 05bed68e17e2b279c6e1fa937a8a99d29f38c555
sha256: 9186d4680995502e0a63a266ba624db0227c2b6110c1ef0dbd26f3d53c4b6aa7
sha512: 3b11e27051b57dd6721ba1681b7f58e5379946604854bb4968716a0578e1c05c5cb3b2b095f05b331c8b2229651d22f776074cc53108c86f0fddf9d1ae44bd1f
ssdeep: 6144:yDU+Vbjz5hc1zudfVh9M9soUvJmNHdeNYsiW5Bb4q0Ulf:ytdjLctWdh9MZzN6YsiWDb44
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144749D4713E010E6E87BC570CAB99626FB71B8622920A74F0774C65A1F33B91BF38725
sha3_384: e5beca69128adf94bee766da45be4117fd8c9d91bfffa61184030ae81a3d490f8b3ecaf9a1ac7bc28f25778755e4bfe9
ep_bytes: 68e0244000e8eeffffff000000000000
timestamp: 2007-08-17 12:43:04

Version Info:

0: [No Data]

Fugrafa.216697 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.c37db7fb515a7d40
ALYacGen:Variant.Fugrafa.216697
CylanceUnsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
VirITWin32.Vindor.A
CyrenW32/Autorun.DB.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
ClamAVWin.Malware.Cerbu-9886333-0
BitDefenderGen:Variant.Fugrafa.216697
NANO-AntivirusTrojan.Win32.AutoRun.bqzoew
MicroWorld-eScanGen:Variant.Fugrafa.216697
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Fugrafa.216697
EmsisoftGen:Variant.Fugrafa.216697 (B)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosML/PE-A
IkarusTrojan.Autorun
GDataWin32.Trojan.PSE.87832R
JiangminWorm.AutoRun.avwa
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
McAfeeGenericRXNW-KS!C37DB7FB515A
MAXmalware (ai score=88)
MalwarebytesMalware.AI.2797890020
RisingWorm.Autorun!8.50 (RDMK:cmRtazq7nppqpJ3tMJ9JOcvO2BcH)
YandexTrojan.Agent!JM+mNLN1FAI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VB.FBX
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.b515a7

How to remove Fugrafa.216697?

Fugrafa.216697 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment