Malware

What is “Fugrafa.1897”?

Malware Removal

The Fugrafa.1897 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.1897 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fugrafa.1897?


File Info:

name: DF8D09255FD85EBA9A24.mlw
path: /opt/CAPEv2/storage/binaries/e89477f095ddad82563e0f4f30a420308f32eb1fed947a57b8ce2d3117e45ec8
crc32: 6E38E587
md5: df8d09255fd85eba9a24df04126a9260
sha1: ce9dc49b7e20cde2f44204db8ed9bd338a6e8259
sha256: e89477f095ddad82563e0f4f30a420308f32eb1fed947a57b8ce2d3117e45ec8
sha512: 093e81087eba544eb2730f8ff4751815e885a9597597e96a07e21bfa4ce5736191301fe010d962e33eea40b4687e7fa8b34592a9645d61b0a993ac60cf940888
ssdeep: 6144:z+MfNvjXILGTl8dB5Dsab6zUqgsHSGMFmsSWGCn:qM1T8LDhMUhUSGe6Xa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC5423A2C0E39971F679F4B577436FBB402484363B8724B3866207E00DDDA46AB6351B
sha3_384: d18ca8481b6319a51d98696e6f02fb08abfe04362824bde4bbcea730c6a91facdd07071a1fd3404b257f5d581b401d14
ep_bytes: 558bec81ec3c0100006800513ad36af2
timestamp: 2012-06-30 06:10:54

Version Info:

0: [No Data]

Fugrafa.1897 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.1e!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.1897
FireEyeGeneric.mg.df8d09255fd85eba
CAT-QuickHealFraudTool.Security
SkyhighBehavesLike.Win32.Generic.dc
McAfeePWSZbot-FLM!DF8D09255FD8
MalwarebytesBackdoor.Agent.RND
VIPREGen:Variant.Fugrafa.1897
SangforSpyware.Win32.Bulta.V6km
K7AntiVirusSpyware ( 0040f7ed1 )
AlibabaTrojanSpy:Win32/Bulta.b57bf5ea
K7GWSpyware ( 0040f7ed1 )
BaiduWin32.Trojan.Kryptik.je
VirITTrojan.Win32.Generic.AGUC
Paloaltogeneric.ml
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.ABA
APEXMalicious
AvastWin32:Kryptik-OEU [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.1897
NANO-AntivirusTrojan.Win32.Zbot.cvttgt
RisingTrojan.Bulta!8.35D (TFE:1:K87USKeu5kO)
EmsisoftGen:Variant.Fugrafa.1897 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen6.15132
ZillyaTrojan.Zbot.Win32.151432
TrendMicroTROJ_ZCLICK.SMA
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-PWS.Win32.Zbot.AP
GDataGen:Variant.Fugrafa.1897
JiangminTrojanSpy.Zbot.eete
WebrootTrojan.Dropper.Gen
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Spy]/Win32.Zbot
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.BXLT@58veif
ArcabitTrojan.Fugrafa.D769
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Bulta!rfn
VaristW32/A-ace9796b!Eldorado
AhnLab-V3Trojan/Win32.Zbot.R101968
VBA32TrojanSpy.Zbot
ALYacGen:Variant.Fugrafa.1897
TACHYONTrojan-Spy/W32.ZBot.294535
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_ZCLICK.SMA
TencentMalware.Win32.Gencirc.11932233
YandexTrojanSpy.Zbot!q7WlNM606+o
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.6992724.susgen
FortinetW32/Kryptik.CAAF!tr
BitDefenderThetaGen:NN.ZexaF.36804.rqX@aivtL8li
AVGWin32:Kryptik-OEU [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Zbot.ABA

How to remove Fugrafa.1897?

Fugrafa.1897 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment