Malware

Fugrafa.280547 (B) removal instruction

Malware Removal

The Fugrafa.280547 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.280547 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fugrafa.280547 (B)?


File Info:

name: F86BD754CD317AB3FC11.mlw
path: /opt/CAPEv2/storage/binaries/775ea1086878ce5ac5c95a4b9a1a6e49771e169e76dc530448c478f81a44385d
crc32: DA2C55F9
md5: f86bd754cd317ab3fc1109e308edae5e
sha1: 1567112ab50c93b03a95db917b26db25540d7b5d
sha256: 775ea1086878ce5ac5c95a4b9a1a6e49771e169e76dc530448c478f81a44385d
sha512: 6c97b087c2178cc42067c981ff86f3755e7ab7db6c3af54abc26a75fb5d87deef55fb4ce14f37c13acccdce816d8bf7a80615a3bf3c90fd6f787fceb6eff0989
ssdeep: 768:1O2HV0LJIKFU8oV6vonMouwr+EuijFlPchWBwFBwz:ZHV0LaV6R/+xjFrBwF6z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8D2D7579B18B13ED45216B9A6A4A37209677C701B18F28FF2802D4F7CB86D2B93D347
sha3_384: de40e0eecea5ed2c836a54734e77f2c1bffab55910743f87f0332e3659c7a5732e30c601dee37fbd03c0cfda82b360e7
ep_bytes: 6a7068a02a0001e81d020000895dfc8d
timestamp: 2008-07-11 07:36:51

Version Info:

Comments: Utility for setting a default MIDI device
CompanyName: Creative Technology Ltd
FileDescription: mididef
FileVersion: 2, 9, 0, 6
InternalName: mididef
LegalCopyright: Copyright© 2000-2005 Creative Technology Ltd
LegalTrademarks:
OriginalFilename: mididef.exe
PrivateBuild:
ProductName: Creative Audio Product
ProductVersion: 2, 9, 0, 6
SpecialBuild:
Translation: 0x0409 0x04b0

Fugrafa.280547 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Microt.4!c
DrWebTrojan.MulDrop21.59792
FireEyeGen:Variant.Fugrafa.280547
ALYacGen:Variant.Fugrafa.280547
Cylanceunsafe
SangforTrojan.Win32.Microt.V0xc
K7AntiVirusTrojan ( 005a81c81 )
AlibabaTrojan:Win32/Microt.34f8bb37
K7GWTrojan ( 005a81c81 )
CyrenW32/Microt.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.RopProof.A suspicious
KasperskyHEUR:Trojan.Win32.Microt.gen
BitDefenderGen:Variant.Fugrafa.280547
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Microt.ka
TACHYONTrojan/W32.Microt.29184.B
EmsisoftGen:Variant.Fugrafa.280547 (B)
F-SecureTrojan.TR/Redcap.fbmuj
VIPREGen:Variant.Fugrafa.280547
TrendMicroPAK_Xed-21
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fugrafa.280547
AviraTR/Redcap.fbmuj
Antiy-AVLTrojan/Win32.Microt
ArcabitTrojan.Fugrafa.D447E3
ZoneAlarmHEUR:Trojan.Win32.Microt.gen
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R567795
McAfeeArtemis!F86BD754CD31
MAXmalware (ai score=85)
MalwarebytesMalware.Heuristic.1001
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-21
RisingTrojan.Microt!8.17F9B (TFE:2:K3i5aZaPlaO)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Wacatac.B!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fugrafa.280547 (B)?

Fugrafa.280547 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment