Malware

Fugrafa.293838 removal tips

Malware Removal

The Fugrafa.293838 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.293838 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.293838?


File Info:

name: 664935193EA6AC6CFB7C.mlw
path: /opt/CAPEv2/storage/binaries/7e55f2dcce27483c893dd0463bbdd85be562de88c06f9936490e56151cdaed94
crc32: FBACF86F
md5: 664935193ea6ac6cfb7cc7a25e081763
sha1: f729f6447f08f3564dac6ac7818245c5869458ad
sha256: 7e55f2dcce27483c893dd0463bbdd85be562de88c06f9936490e56151cdaed94
sha512: 62d7912da94d2ee5c8202d6aea074c5bcf2195b428efd7d7e5f649246bac03d81a596d12c67b82560b817edb9ce57df1f58f00a1700b6f2392cdccaf00a63cff
ssdeep: 24576:HEYYYYksslC54S6c2+EGu2BwDIeYz8WbJP3unAkes:HEYYYYkssxcG2BFY4cA4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16635E1207D81C53AEA7120324978FABA117FB5241B1969DF97981E7E2F341C22F31A5F
sha3_384: 8218d9d7674fa097944fc28a3a58229fe0ef7280ce35dd8558e428ac1a35ba3b468b1e28441700dba29ba4ca5d7c1601
ep_bytes: e87d070000e923feffffe934b2000068
timestamp: 2021-11-20 22:17:25

Version Info:

FileDescription: paint.net Setup
FileVersion: 4.303.7994.40115
InternalName: SetupSfx
LegalCopyright: Copyright © 2021 dotPDN LLC, Rick Brewster, and contributors. All Rights Reserved.
OriginalFilename: SetupSfx.exe
ProductName: paint.net
ProductVersion: 4.303.7994.40115
Translation: 0x0409 0x04b0

Fugrafa.293838 also known as:

BkavW32.Common.3F2AD7BF
LionicTrojan.Win32.Generic.4!c
FireEyeGen:Variant.Fugrafa.293838
VIPREGen:Variant.Fugrafa.293838
SymantecTrojan.Gen.MBT
BitDefenderGen:Variant.Fugrafa.293838
MicroWorld-eScanGen:Variant.Fugrafa.293838
EmsisoftGen:Variant.Fugrafa.293838 (B)
MAXmalware (ai score=88)
ArcabitTrojan.Fugrafa.D47BCE
GDataGen:Variant.Fugrafa.293838
ALYacGen:Variant.Fugrafa.293838
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09AO24
MaxSecureTrojan.Malware.218218391.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Fugrafa

How to remove Fugrafa.293838?

Fugrafa.293838 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment