Malware

How to remove “Fugrafa.32167”?

Malware Removal

The Fugrafa.32167 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.32167 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Fugrafa.32167?


File Info:

crc32: 307D8F41
md5: 7d7a9181f62eba755cfe389430c45d2a
name: 7D7A9181F62EBA755CFE389430C45D2A.mlw
sha1: d9ea55ead8e29e1ef7861ae7bbbe70c6402ce699
sha256: 1be1ee91bbb1606e1404394d17c29d22df04ed557e614f4bc3efc20854bbc46a
sha512: 4dfe334d4c94f306d3e8813a97c32e8d235144743d445abcac1df15435f365f0d9a18cb6f2696b01dd4a4a5c1beff4d3962b7d7e55d32d7994bc7382e91c87c9
ssdeep: 768:2a1YFQgf89N0DPyYXODYDWOrk4ybfRverYuEyC42/SfCz6BxhHN020hdU+Cup3tA:2yq8ngPD+UDf/AerIybCXfU+CY3WBTuk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Carboniferous xa9 2018
InternalName: Visions
FileVersion: 0,181,13,170
CompanyName: ImageWare Systems, Inc.
LegalTrademarks:
ProductName: Vamped Bound
ProductVersion: 0,143,9,77
FileDescription: Clocking
OriginalFilename: Cattery.exe

Fugrafa.32167 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004dd99f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.56735
CynetMalicious (score: 100)
CAT-QuickHealRansom.Tescrypt.MUE.A4
ALYacGen:Variant.Fugrafa.32167
ZillyaTrojan.Waldek.Win32.781
SangforTrojan.Win32.Tiny.8
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Dorder.f286d629
K7GWTrojan ( 004dd99f1 )
Cybereasonmalicious.1f62eb
SymantecTrojan Horse
ESET-NOD32Win32/Tiny.NBQ
APEXMalicious
AvastWin32:Dorder-B [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.32167
NANO-AntivirusTrojan.Win32.TrjGen.eazcyl
MicroWorld-eScanGen:Variant.Fugrafa.32167
TencentMalware.Win32.Gencirc.10c0cd45
Ad-AwareGen:Variant.Fugrafa.32167
SophosMal/Generic-S
ComodoMalware@#khmryt89ukoz
BitDefenderThetaGen:NN.ZexaF.34628.eq1@auj9lJn
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCRYPTESLA.SM2
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
FireEyeGeneric.mg.7d7a9181f62eba75
EmsisoftGen:Variant.Fugrafa.32167 (B)
JiangminTrojan.Waldek.bad
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1132448
eGambitGeneric.Malware
KingsoftWin32.Troj.Waldek.g.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
GDataGen:Variant.Fugrafa.32167
AhnLab-V3Malware/Win32.Generic.C1388639
McAfeeArtemis!7D7A9181F62E
MAXmalware (ai score=100)
VBA32BScope.Trojan.Anobato
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCRYPTESLA.SM2
RisingTrojan.Dynamer!8.3A0 (CLOUD)
YandexTrojan.Waldek!lxj9STomJy4
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EQMA!tr
AVGWin32:Dorder-B [Trj]
Qihoo-360Win32/Trojan.Generic.HwcBEpsA

How to remove Fugrafa.32167?

Fugrafa.32167 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment