Malware

About “Fugrafa.311885” infection

Malware Removal

The Fugrafa.311885 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.311885 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fugrafa.311885?


File Info:

name: 1922311081E78F5CF40D.mlw
path: /opt/CAPEv2/storage/binaries/1e1624e31033965da64094d4ee28d5c53eeccbcb683cb3c15613739b6480bb96
crc32: 10B1A3F3
md5: 1922311081e78f5cf40db8f3708b3227
sha1: 32646c924c1068a3d0f3f9a40bdf42859b1a9fe7
sha256: 1e1624e31033965da64094d4ee28d5c53eeccbcb683cb3c15613739b6480bb96
sha512: 065dcd5b4451fdb88128a53a66aea597c4cde08a0ef5c1c652eac7eff670ce0e8745e3c10cb104a1b341d22b3239cd90b6f15451703c28f60e67d07912f55a53
ssdeep: 1536:gQN8V0Og0V7wdS0hGJc78xyybpu9fWWq53qpXl:gQs0O/9wdPGJX0wpu9fWWq53q7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AD3E5A3A96C56F3D02F417288AE84B85C813FDC3221C90A24BEF51BE473D592D7D62D
sha3_384: c31357c7caad8692ef06b17ee97649ae312f8670a7afd00e57ef8cf1b12ffaeab7793238b814125f3a2078027ea057e1
ep_bytes: e84b04000050e8bb29000090e9130800
timestamp: 2013-10-29 08:38:25

Version Info:

0: [No Data]

Fugrafa.311885 also known as:

BkavW32.AIDetectMalware
AVGWin32:Downloader-UNP [Drp]
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fugrafa.311885
FireEyeGeneric.mg.1922311081e78f5c
SkyhighBehavesLike.Win32.PolyPatch.cz
ALYacGen:Variant.Fugrafa.311885
Cylanceunsafe
ZillyaTrojan.Zbot.Win32.226728
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
BitDefenderThetaGen:NN.ZexaF.36804.imX@aizHi!pi
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BNSZ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Upatre-5744087-0
KasperskyTrojan-Spy.Win32.Zbot.qnlf
BitDefenderGen:Variant.Fugrafa.311885
NANO-AntivirusTrojan.Win32.Zbot.kmbvst
AvastWin32:Downloader-UNP [Drp]
TencentMalware.Win32.Gencirc.10bfc08d
EmsisoftGen:Variant.Fugrafa.311885 (B)
BaiduWin32.Trojan-Downloader.Small.ck
F-SecureTrojan.TR/Yarwi.B.20
DrWebTrojan.Siggen6.18385
VIPREGen:Variant.Fugrafa.311885
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fugrafa.311885
JiangminTrojanSpy.Zbot.fucp
VaristW32/Upatre.RH.gen!Eldorado
AviraTR/Yarwi.B.20
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.b.1000
XcitiumTrojWare.Win32.Injector.KXE@5415yx
ArcabitTrojan.Fugrafa.D4C24D
ZoneAlarmTrojan-Spy.Win32.Zbot.qnlf
MicrosoftTrojanDownloader:Win32/Upatre.A
GoogleDetected
AhnLab-V3Spyware/Win.Zbot.C5601477
Acronissuspicious
MAXmalware (ai score=83)
VBA32Malware-Cryptor.3113
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingMalware.FakePDF/ICON!1.9C28 (CLASSIC)
YandexTrojan.GenAsa!g3ev055YQo4
IkarusTrojan.Win32.Badur
MaxSecureTrojan.Upatre.Gen
FortinetW32/Zbot.QNLF!tr
DeepInstinctMALICIOUS

How to remove Fugrafa.311885?

Fugrafa.311885 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment