Malware

How to remove “Fugrafa.93696 (B)”?

Malware Removal

The Fugrafa.93696 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.93696 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Fugrafa.93696 (B)?


File Info:

crc32: 5DF05EF0
md5: f1889cd4c6c6bda30325180cf240b67d
name: F1889CD4C6C6BDA30325180CF240B67D.mlw
sha1: c5f0c625fbed51d05c8e6fbbdea7b9fc37cf1802
sha256: 94eb6b76354da6b19691d10e256007eac6dc6e3ab435762b196b84011cbaafd2
sha512: b2b6510c978d4fbd976393d50f3a4c7c098bb580dde043937878914eb0486dea2d5176735f6de800c79b777bbf916875ed5dd92f061601de89fa8652f7fb1c66
ssdeep: 12288:XO0k+1XQDa0mjxMNjg0ICMAH9FekxAJqaVZZ5RuMko4KJWdhdrAd:Z1XQwjej6AuCAkaVZrRL4KJWdvA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2016 All rights reserved. xfffdxfffdxfffdxfffdxfffdxfffdxfffd xfffdxfffdxfffdxfffd
InternalName: Fasthelp Explicitly
FileVersion: 2.5.7.977
CompanyName: xfffdxfffdxfffdxfffdxfffdxfffdxfffd xfffdxfffdxfffdxfffd
PrivateBuild: 2.5.7.977
LegalTrademarks: Copyright xa9 2016 All rights reserved. xfffdxfffdxfffdxfffdxfffdxfffdxfffd xfffdxfffdxfffdxfffd
Comments: Parallelifbranch Create Aggregatinexceptins Progressively Data
ProductName: Fasthelp Explicitly
ProductVersion: 2.5.7.977
FileDescription: Parallelifbranch Create Aggregatinexceptins Progressively Data
OriginalFilename: Fasthelp Explicitly.exe
Translation: 0x0409 0x04b0

Fugrafa.93696 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004f76a01 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.58165
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.93696
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.63928
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Yakes.0ff0dc52
K7GWTrojan ( 004f76a01 )
Cybereasonmalicious.4c6c6b
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.NHQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Yakes.tgux
BitDefenderGen:Variant.Fugrafa.93696
NANO-AntivirusTrojan.Win32.Yakes.eowqqb
MicroWorld-eScanGen:Variant.Fugrafa.93696
TencentMalware.Win32.Gencirc.10bc08ee
Ad-AwareGen:Variant.Fugrafa.93696
SophosMal/Generic-R + Troj/Agent-AWVT
ComodoMalware@#ep4bafa4ekxe
BitDefenderThetaGen:NN.ZexaF.34628.Lu0@ayoh4Gbi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_MILICRY.F117EM
McAfee-GW-EditionGenericRXBX-NF!F1889CD4C6C6
FireEyeGeneric.mg.f1889cd4c6c6bda3
EmsisoftGen:Variant.Fugrafa.93696 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Yakes.vfd
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1130590
MicrosoftRansom:Win32/Milicry!rfn
GDataGen:Variant.Fugrafa.93696
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeGenericRXBX-NF!F1889CD4C6C6
MAXmalware (ai score=88)
VBA32Trojan.Yakes
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
TrendMicro-HouseCallRansom_MILICRY.F117EM
RisingRansom.Milicry!8.A2F2 (CLOUD)
IkarusTrojan-Spy.Remcos
FortinetW32/Generic.AC.3F0758!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Botnet.Yakes.HwoCAWsC

How to remove Fugrafa.93696 (B)?

Fugrafa.93696 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment