Malware

Fugrafa.311959 removal tips

Malware Removal

The Fugrafa.311959 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.311959 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fugrafa.311959?


File Info:

name: BFFD8D781D61DC6D1E58.mlw
path: /opt/CAPEv2/storage/binaries/75621a07330caf33b9d94bfeb2e56ccefba50a446d027f89d8fdcefbfd1974d0
crc32: 157C2D4D
md5: bffd8d781d61dc6d1e583272b7f1e405
sha1: e4e73ef4e3c435063696bcf102ab4691e745d5f9
sha256: 75621a07330caf33b9d94bfeb2e56ccefba50a446d027f89d8fdcefbfd1974d0
sha512: 6ad907f0e91cc0b358f691b26708f196668a28731423ea597d5044eeb02a41ccc96887cc5900f597049d494d861d5a742cfa562aa2c897966a29d9a8365ec610
ssdeep: 384:raUOduyNXAZFAFtFEnprs6RcdMN1QvZWeq6tVWe6soMfLtY2nz+IBmoJn65+h75n:raUOJoFAWzNi7q6UZMvPZ6sh75QroCWr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13AD3E491A584785CCB42397294E796312302EE6933E6BB283FC7F576947327D70A270E
sha3_384: 26be21be4e1ca97c8edda30ec939d35096bd023a3e6ff27792a8398e82f207a95d2968cfd03c70531c88a5e82d27fc72
ep_bytes: 558bec81ece0030000b800004000a344
timestamp: 2013-11-20 06:31:39

Version Info:

0: [No Data]

Fugrafa.311959 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Fugrafa.311959
FireEyeGeneric.mg.bffd8d781d61dc6d
SkyhighBehavesLike.Win32.PolyPatch.cz
McAfeePolyPatch-UPX
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Upatre.Win32.5792
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.81d61d
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.BPHG
ZonerTrojan.Win32.20160
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.pef
BitDefenderGen:Variant.Fugrafa.311959
NANO-AntivirusTrojan.Win32.Bublik.cqqpnq
AvastWin32:Crypt-QFD [Trj]
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebTrojan.DownLoader46.54989
VIPREGen:Variant.Fugrafa.311959
TrendMicroTROJ_UPATRE.SM37
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Fugrafa.311959 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
JiangminTrojan/Bublik.ghh
GoogleDetected
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.b.1000
MicrosoftTrojanDownloader:Win32/Upatre.A
ArcabitTrojan.Fugrafa.D4C297
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.pef
GDataGen:Variant.Fugrafa.311959
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win.Zbot.C5602216
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.imX@aedYWIhi
ALYacGen:Variant.Fugrafa.311959
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingTrojan.DL.Win32.Waski.j (CLASSIC)
YandexTrojan.GenAsa!CfiS8PJOvEU
IkarusTrojan.Crypt
MaxSecureTrojan.Upatre.Gen
FortinetW32/ZBOT.SMNX!tr
AVGWin32:Crypt-QFD [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Fugrafa.311959?

Fugrafa.311959 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment