Malware

Fugrafa.1930 (B) (file analysis)

Malware Removal

The Fugrafa.1930 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.1930 (B) virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Fugrafa.1930 (B)?


File Info:

name: 3E2938C6DE40743BA462.mlw
path: /opt/CAPEv2/storage/binaries/1be7ad266c7e14306d532220fb5c49a9cef8067e83901e0faeafff6c4a7a11d4
crc32: 0E855AF9
md5: 3e2938c6de40743ba462d57bb7c6c057
sha1: b65409d3cfcc124a80d896d6df39cb169f2c6227
sha256: 1be7ad266c7e14306d532220fb5c49a9cef8067e83901e0faeafff6c4a7a11d4
sha512: 3e01a539d74d45aebbe4e0c0bc898be922c097b430c656b05f52f3d0c5f4bc478f16f73f952f8f67715ac15abfaee6e7c477f99d00cfdb7a9ef5e9a0388b0499
ssdeep: 12288:6i4ET7+0pAiv+DfYU6W2AP1SaA9DH8qY23q2c:6i4ETK0pD+DfR3QaAdHJ3ql
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4A4E0207141C032D3670A354BF5CB7A756E79604356A8CB3BE4CAAF6E65AC2DA7430F
sha3_384: bb45c6c08573cd1aebbd3d098d8349735686f79997243b2c4aff30e4006c7322fc8ecba57fac34b98f517d0a15db183c
ep_bytes: e8685f0000e989feffff8bff558bec5d
timestamp: 2009-11-15 02:58:03

Version Info:

0: [No Data]

Fugrafa.1930 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.tpbN
Elasticmalicious (high confidence)
DrWebTrojan.Siggen5.29203
MicroWorld-eScanGen:Variant.Fugrafa.1930
CAT-QuickHealTrojan.Cuegoe.18812
SkyhighBehavesLike.Win32.Generic.gc
McAfeeGenericRXHC-MF!3E2938C6DE40
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.576542
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0043c2cb1 )
AlibabaTrojanDropper:Win32/Salgorea.1891b3ac
K7GWTrojan ( 0043c2cb1 )
Cybereasonmalicious.6de407
BitDefenderThetaGen:NN.ZexaF.36802.ByW@aytoWxki
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Agent.QGO
APEXMalicious
TrendMicro-HouseCallTROJ_CUEGOE.SM
ClamAVWin.Trojan.Cuegoe-6336261-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.1930
NANO-AntivirusTrojan.Win32.Agent.crrrwq
AvastWin32:Agent-ARGM [Rtk]
TencentTrojan.Win32.Agent.xe
EmsisoftGen:Variant.Fugrafa.1930 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan-Dropper.Agent.ab
VIPREGen:Variant.Fugrafa.1930
TrendMicroTROJ_CUEGOE.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3e2938c6de40743b
SophosMal/Mdrop-LX
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminTrojanDropper.Agent.bntg
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Salgorea.AI!MTB
GridinsoftTrojan.Win32.Agent.sa
XcitiumApplication.Win32.Amonetize.NE@5te978
ArcabitTrojan.Fugrafa.D78A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.168GMQ4
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Agent.R417959
Acronissuspicious
VBA32BScope.TrojanDropper.Cuegoe
ALYacGen:Variant.Fugrafa.1930
TACHYONTrojan-Dropper/W32.Convagent.452096
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
YandexTrojan.GenAsa!zPj1YkxzOvc
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Upatre.0285!tr
AVGWin32:Agent-ARGM [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[downloader]:Win/Cuegoe.f519c991

How to remove Fugrafa.1930 (B)?

Fugrafa.1930 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment