Malware

Fugrafa.1871 removal guide

Malware Removal

The Fugrafa.1871 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.1871 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Fugrafa.1871?


File Info:

name: E4B436E5191E27C69E78.mlw
path: /opt/CAPEv2/storage/binaries/dfbe83042c3a62b337a949ada4730527f8fbcf038d96eaa3cd1856ae3d9431f2
crc32: 01EF278E
md5: e4b436e5191e27c69e789e8a24c558e1
sha1: 8fc74b81d2c92aa9501989d1366f64bda394b476
sha256: dfbe83042c3a62b337a949ada4730527f8fbcf038d96eaa3cd1856ae3d9431f2
sha512: 029878c25f5408213939d1956a0879dbda76d9fcbc301d7802715847bdcc18ad98c5c9650beade91cc4996a27afc866d7f1f097573cdbec1201b0131e9e9a006
ssdeep: 1536:dkHYFQE+I/FhlhY4grI9LRUUzNnouy84h4D:d9QBsjhY0LRU4out4h4D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10573F114AAA8D601E1FD22371D2D8F100970DAAF9A319FDF5DD07B9E5A58FA01C5CBB0
sha3_384: 08acc60fd6a944199334ff7da76b3090bc4df8742206c0ebba6a2ff22078b3074d95d42ed67a12253d8318f0b2e02c7b
ep_bytes: 60be00c040008dbe0050ffff5789e58d
timestamp: 2012-04-27 05:37:16

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Photo Downloader
FileVersion: 6.0.0.131330
InternalName: Adobe Photo Downloader
LegalCopyright: Copyright 2009 Adobe Systems Inc.
OriginalFilename: PhotoDownloader.exe
ProductName: Adobe Photo Downloader
ProductVersion: 6.0.0.131330
Translation: 0x0409 0x04b0

Fugrafa.1871 also known as:

LionicTrojan.Win32.Birele.j!c
MicroWorld-eScanGen:Variant.Fugrafa.1871
FireEyeGeneric.mg.e4b436e5191e27c6
ALYacGen:Variant.Fugrafa.1871
ZillyaTrojan.Birele.Win32.3842
SangforTrojan.Win32.Generic.frbE
K7AntiVirusTrojan ( 000866aa1 )
AlibabaVirTool:Win32/Injector.727b55f7
K7GWTrojan ( 000866aa1 )
Cybereasonmalicious.5191e2
BaiduWin32.Worm.AutoRun.hn
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Delf.OEJ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.1871
NANO-AntivirusTrojan.Win32.Inject.cysvgn
AvastFileRepMalware
TencentWin32.Trojan.Generic.Akym
Ad-AwareGen:Variant.Fugrafa.1871
EmsisoftGen:Variant.Fugrafa.1871 (B)
ComodoTrojWare.Win32.Graftor.263@4oxh2d
DrWebTrojan.Packed.22452
VIPRETrojan.Win32.Inject.ce (v)
McAfee-GW-EditionBehavesLike.Win32.ZBot.lc
IkarusTrojan-Ransom.Birele
GDataGen:Variant.Fugrafa.1871
JiangminTrojan/Birele.afq
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.129352
KingsoftWin32.Heur.KVMH004.a.(kcloud)
ArcabitTrojan.Fugrafa.D74F
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!E4B436E5191E
VBA32Hoax.Birele
CylanceUnsafe
YandexTrojan.Birele!x7Lqy//R7X0
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.QQQ!tr
BitDefenderThetaGen:NN.ZexaF.34084.emKfaOxb5sci
AVGFileRepMalware
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Fugrafa.1871?

Fugrafa.1871 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment