Malware

Fugrafa.312973 information

Malware Removal

The Fugrafa.312973 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.312973 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Albanian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fugrafa.312973?


File Info:

name: 424D70AC15C7134C8686.mlw
path: /opt/CAPEv2/storage/binaries/0c54a1440a1ed4a2596f457deef741613d6db7721e184947e6c7d6b0dc140459
crc32: 23ED9B8F
md5: 424d70ac15c7134c8686cd0b81f5c25c
sha1: 2e2ae983f682650cc73f84738c4152fc84ee5348
sha256: 0c54a1440a1ed4a2596f457deef741613d6db7721e184947e6c7d6b0dc140459
sha512: 51be0f8f633e866ae31f8c9c9cc6c60328cffb0ac37f254fb0a228c106fae853f28af7dc805a5c9723ad76d5710c532252a39be13138b1afcd44baec42feb467
ssdeep: 3072:wt5SVkkgUWib1UC7AdYzrV+Dljy/32ubwZZqJ:TUquCkdYzrVolu/J0ZZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115644A356ABCE57BEE3181F2DFA49975F051A8313711C81AE69B22474A33843A2D533F
sha3_384: 10a627a9dc8fcce965d96d7578a5c09b766b983b1f8ec1b7617c9968e55d1831a0409de7b6085267dd15f03aaa2c01d7
ep_bytes: 6818164000e8eeffffff000000000000
timestamp: 2012-05-21 22:42:06

Version Info:

Translation: 0x0409 0x04b0
Comments: Devoto qs medico
CompanyName: attuo tn
FileDescription: Tronco jp false mance
LegalCopyright: cesoia sbendo gm
LegalTrademarks: sicure ah
ProductName: piango
FileVersion: 5.05.0008
ProductVersion: 5.05.0008
InternalName: alta
OriginalFilename: alta.exe

Fugrafa.312973 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fugrafa.312973
CAT-QuickHealTrojan.VbkryptVMF.S19740945
SkyhighBehavesLike.Win32.Vilsel.fz
McAfeeGenericR-IHT!424D70AC15C7
MalwarebytesGeneric.Trojan.Delf.DDS
ZillyaTrojan.VBKrypt.Win32.835084
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
VirITTrojan.Win32.VBGenX.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.UHJ
APEXMalicious
ClamAVWin.Packer.VBashcan-6450053-1
KasperskyTrojan.Win32.VBKrypt.xabo
BitDefenderGen:Variant.Fugrafa.312973
NANO-AntivirusTrojan.Win32.Umbra.efkzrr
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.VBKrypt.hu
EmsisoftGen:Variant.Fugrafa.312973 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBackDoor.Umbra.10
VIPREGen:Variant.Fugrafa.312973
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.424d70ac15c7134c
SophosMal/Behav-405
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
JiangminTrojan/VBKrypt.hmyy
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/VBKrypt.BLI.gen!Eldorado
Antiy-AVLTrojan/Win32.Delf
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/UmbraLoader.EM!MTB
XcitiumTrojWare.Win32.Injector.SOJC@4ppnjv
ArcabitTrojan.Fugrafa.D4C68D
ZoneAlarmTrojan.Win32.VBKrypt.xabo
GDataGen:Variant.Fugrafa.312973
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.VBKrypt.R638994
BitDefenderThetaGen:NN.ZevbaF.36804.tm0@autkD9gG
ALYacGen:Variant.Fugrafa.312973
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Umbald!8.3E4 (TFE:3:pJl9iW4Yp0V)
YandexTrojan.GenAsa!KkjeiCKtmVA
IkarusTrojan.Win32.Jorik
FortinetW32/VBKrypt.MBSX!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Fugrafa.312973?

Fugrafa.312973 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment