Categories: Malware

Fugrafa.1871 removal guide

The Fugrafa.1871 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.1871 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Fugrafa.1871?


File Info:

name: E4B436E5191E27C69E78.mlwpath: /opt/CAPEv2/storage/binaries/dfbe83042c3a62b337a949ada4730527f8fbcf038d96eaa3cd1856ae3d9431f2crc32: 01EF278Emd5: e4b436e5191e27c69e789e8a24c558e1sha1: 8fc74b81d2c92aa9501989d1366f64bda394b476sha256: dfbe83042c3a62b337a949ada4730527f8fbcf038d96eaa3cd1856ae3d9431f2sha512: 029878c25f5408213939d1956a0879dbda76d9fcbc301d7802715847bdcc18ad98c5c9650beade91cc4996a27afc866d7f1f097573cdbec1201b0131e9e9a006ssdeep: 1536:dkHYFQE+I/FhlhY4grI9LRUUzNnouy84h4D:d9QBsjhY0LRU4out4h4Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10573F114AAA8D601E1FD22371D2D8F100970DAAF9A319FDF5DD07B9E5A58FA01C5CBB0sha3_384: 08acc60fd6a944199334ff7da76b3090bc4df8742206c0ebba6a2ff22078b3074d95d42ed67a12253d8318f0b2e02c7bep_bytes: 60be00c040008dbe0050ffff5789e58dtimestamp: 2012-04-27 05:37:16

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: Adobe Photo DownloaderFileVersion: 6.0.0.131330InternalName: Adobe Photo DownloaderLegalCopyright: Copyright 2009 Adobe Systems Inc.OriginalFilename: PhotoDownloader.exeProductName: Adobe Photo DownloaderProductVersion: 6.0.0.131330Translation: 0x0409 0x04b0

Fugrafa.1871 also known as:

Lionic Trojan.Win32.Birele.j!c
MicroWorld-eScan Gen:Variant.Fugrafa.1871
FireEye Generic.mg.e4b436e5191e27c6
ALYac Gen:Variant.Fugrafa.1871
Zillya Trojan.Birele.Win32.3842
Sangfor Trojan.Win32.Generic.frbE
K7AntiVirus Trojan ( 000866aa1 )
Alibaba VirTool:Win32/Injector.727b55f7
K7GW Trojan ( 000866aa1 )
Cybereason malicious.5191e2
Baidu Win32.Worm.AutoRun.hn
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Delf.OEJ
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.1871
NANO-Antivirus Trojan.Win32.Inject.cysvgn
Avast FileRepMalware
Tencent Win32.Trojan.Generic.Akym
Ad-Aware Gen:Variant.Fugrafa.1871
Emsisoft Gen:Variant.Fugrafa.1871 (B)
Comodo TrojWare.Win32.Graftor.263@4oxh2d
DrWeb Trojan.Packed.22452
VIPRE Trojan.Win32.Inject.ce (v)
McAfee-GW-Edition BehavesLike.Win32.ZBot.lc
Ikarus Trojan-Ransom.Birele
GData Gen:Variant.Fugrafa.1871
Jiangmin Trojan/Birele.afq
Webroot W32.Malware.Gen
Avira TR/Crypt.ZPACK.Gen2
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.129352
Kingsoft Win32.Heur.KVMH004.a.(kcloud)
Arcabit Trojan.Fugrafa.D74F
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!E4B436E5191E
VBA32 Hoax.Birele
Cylance Unsafe
Yandex Trojan.Birele!x7Lqy//R7X0
SentinelOne Static AI – Malicious PE
Fortinet W32/Injector.QQQ!tr
BitDefenderTheta Gen:NN.ZexaF.34084.emKfaOxb5sci
AVG FileRepMalware
Panda Generic Malware
CrowdStrike win/malicious_confidence_60% (W)

How to remove Fugrafa.1871?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago