Categories: Malware

What is “Fugrafa.1897”?

The Fugrafa.1897 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.1897 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fugrafa.1897?


File Info:

name: DF8D09255FD85EBA9A24.mlwpath: /opt/CAPEv2/storage/binaries/e89477f095ddad82563e0f4f30a420308f32eb1fed947a57b8ce2d3117e45ec8crc32: 6E38E587md5: df8d09255fd85eba9a24df04126a9260sha1: ce9dc49b7e20cde2f44204db8ed9bd338a6e8259sha256: e89477f095ddad82563e0f4f30a420308f32eb1fed947a57b8ce2d3117e45ec8sha512: 093e81087eba544eb2730f8ff4751815e885a9597597e96a07e21bfa4ce5736191301fe010d962e33eea40b4687e7fa8b34592a9645d61b0a993ac60cf940888ssdeep: 6144:z+MfNvjXILGTl8dB5Dsab6zUqgsHSGMFmsSWGCn:qM1T8LDhMUhUSGe6Xatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FC5423A2C0E39971F679F4B577436FBB402484363B8724B3866207E00DDDA46AB6351Bsha3_384: d18ca8481b6319a51d98696e6f02fb08abfe04362824bde4bbcea730c6a91facdd07071a1fd3404b257f5d581b401d14ep_bytes: 558bec81ec3c0100006800513ad36af2timestamp: 2012-06-30 06:10:54

Version Info:

0: [No Data]

Fugrafa.1897 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zbot.1e!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.1897
FireEye Generic.mg.df8d09255fd85eba
CAT-QuickHeal FraudTool.Security
Skyhigh BehavesLike.Win32.Generic.dc
McAfee PWSZbot-FLM!DF8D09255FD8
Malwarebytes Backdoor.Agent.RND
VIPRE Gen:Variant.Fugrafa.1897
Sangfor Spyware.Win32.Bulta.V6km
K7AntiVirus Spyware ( 0040f7ed1 )
Alibaba TrojanSpy:Win32/Bulta.b57bf5ea
K7GW Spyware ( 0040f7ed1 )
Baidu Win32.Trojan.Kryptik.je
VirIT Trojan.Win32.Generic.AGUC
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.ABA
APEX Malicious
Avast Win32:Kryptik-OEU [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.1897
NANO-Antivirus Trojan.Win32.Zbot.cvttgt
Rising Trojan.Bulta!8.35D (TFE:1:K87USKeu5kO)
Emsisoft Gen:Variant.Fugrafa.1897 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
DrWeb Trojan.Siggen6.15132
Zillya Trojan.Zbot.Win32.151432
TrendMicro TROJ_ZCLICK.SMA
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-PWS.Win32.Zbot.AP
GData Gen:Variant.Fugrafa.1897
Jiangmin TrojanSpy.Zbot.eete
Webroot Trojan.Dropper.Gen
Google Detected
Avira TR/Crypt.ZPACK.Gen2
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kryptik.BXLT@58veif
Arcabit Trojan.Fugrafa.D769
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Bulta!rfn
Varist W32/A-ace9796b!Eldorado
AhnLab-V3 Trojan/Win32.Zbot.R101968
VBA32 TrojanSpy.Zbot
ALYac Gen:Variant.Fugrafa.1897
TACHYON Trojan-Spy/W32.ZBot.294535
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_ZCLICK.SMA
Tencent Malware.Win32.Gencirc.11932233
Yandex TrojanSpy.Zbot!q7WlNM606+o
MAX malware (ai score=100)
MaxSecure Trojan.Malware.6992724.susgen
Fortinet W32/Kryptik.CAAF!tr
BitDefenderTheta Gen:NN.ZexaF.36804.rqX@aivtL8li
AVG Win32:Kryptik-OEU [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:Win/Zbot.ABA

How to remove Fugrafa.1897?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago