Malware

How to remove “Fugrafa.75169”?

Malware Removal

The Fugrafa.75169 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.75169 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Fugrafa.75169?


File Info:

name: 846185362DB2801CB69E.mlw
path: /opt/CAPEv2/storage/binaries/e649d57e8ce4c30068e141900f21829e0d70e7f74b588aed8213695b2bbea025
crc32: C2ADC09C
md5: 846185362db2801cb69e5c4b3b1e1710
sha1: a3c1d9996dc547b5258d6247d67b4943719d1246
sha256: e649d57e8ce4c30068e141900f21829e0d70e7f74b588aed8213695b2bbea025
sha512: 9f20be75d5e5108705f6f215e6160621c65d04c75baf0a6d4209ecb6315cedf9326dcb545a0442778f2bab3e347a188ce5e741019a7022e15fb72bb9372e7842
ssdeep: 6144:IF93lNNEn/deKgl+gDN/0ZfFYuJXO7TfDxHl1lRKC3tbMztxViJo:m9VNNEn/deKg4KuJXO7TfDxTMzgJo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10244AC83A3D541F3C9C170BA092B277BEA7DD35E237965D383D41E14AD052E1EA7A388
sha3_384: cfc8445682b6a463caf8f40ff9560611950a504c4ca45d8dbc3ece71fe76b14d49f9c8688c2a44a8209a988a2cc26875
ep_bytes: 681000000068000000006888174400e8
timestamp: 2011-09-29 20:38:51

Version Info:

0: [No Data]

Fugrafa.75169 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.846185362db2801c
CAT-QuickHealTrojan.Snocry.S1475950
McAfeeGenericRXCL-NT!846185362DB2
CylanceUnsafe
VIPREGen:Variant.Fugrafa.75169
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/FakeAlert.b2103bd1
Cybereasonmalicious.62db28
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Fugrafa.75169
NANO-AntivirusTrojan.Win32.Skillis.bmticr
MicroWorld-eScanGen:Variant.Fugrafa.75169
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Fugrafa.75169
EmsisoftGen:Variant.Fugrafa.75169 (B)
ComodoMalware@#1uh729pqfo2cp
DrWebTrojan.Siggen5.17379
TrendMicroTROJ_SPNR.35EF13
McAfee-GW-EditionGenericRXCL-NT!846185362DB2
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fugrafa.75169
AviraHEUR/AGEN.1237671
KingsoftWin32.Infected.AutoInfector.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
VBA32Trojan.Skillis
ALYacGen:Variant.Fugrafa.75169
MAXmalware (ai score=60)
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallTROJ_SPNR.35EF13
RisingTrojan.Generic@AI.99 (RDML:8WD5JL/yZtteSRHuv+rDwA)
YandexTrojan.GenAsa!cZdpoFRzIbY
IkarusTrojan.Win32.Mepaow
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Skillis.OSH!tr
BitDefenderThetaGen:NN.ZexaF.34698.qqW@ay20ile
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Fugrafa.75169?

Fugrafa.75169 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment