Malware

Fugrafa.33874 malicious file

Malware Removal

The Fugrafa.33874 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.33874 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Fugrafa.33874?


File Info:

name: E180A5DB6675938DE139.mlw
path: /opt/CAPEv2/storage/binaries/88c7f886f882e53d5c05d0c7890e43a622764669532006fa8b9bdfc68e8b989b
crc32: 8DA4E7B2
md5: e180a5db6675938de1394412e4ac83ca
sha1: a7c7960b26dd79b31fe6a6e3dd60022b0c536275
sha256: 88c7f886f882e53d5c05d0c7890e43a622764669532006fa8b9bdfc68e8b989b
sha512: 3597f96078dba7ef58e89f95a5fdd572c3f0f5b764c4f8f54712b900456eba034151c46011491c73920ac7039cdaed2aec5ed5a824b2cc3acf7f0bcc63f47ec7
ssdeep: 6144:Bruj5yU2imXWseV378WJ+PRMv22W0LvvUduWB/xUK:kd2i0Wp7SPCO2vvU3X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F444D083DF53B7A2C085953BC03E3C00A95D4B22019B119F4A6F6E25FD7C5BC86B56AE
sha3_384: 6fea0a2631ee5f6a3f3eb5fdb920e6b3f3c8554f2e1c3e43a79e3ff68008755bcaec70d03312112f01977f50b4779756
ep_bytes: 558bec51578bff8bff896dfc8bff8b45
timestamp: 2013-01-22 09:32:16

Version Info:

CompanyName: Microsoft Corporation
DirectShow: Windows Media Player
FileDescription: Windows Media Player
FileVersion: 6.4.09.1125
InternalName: MPlayer2.exe
LegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.
OriginalFilename: MPlayer2.exe
ProductName: Microsoft Windows Media Player
ProductVersion: 6.4.09.1125
Translation: 0x0409 0x04e4

Fugrafa.33874 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Jorik.lIMg
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e180a5db6675938d
McAfeePWS-Zbot-FAKU!E180A5DB6675
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.109431
SangforTrojan.Win32.Spy.Zbot
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Kryptik.07107e4b
K7GWTrojan-Downloader ( 0040f0ce1 )
K7AntiVirusTrojan ( 0040f0ce1 )
VirITTrojan.Win32.Generic.BKAN
CyrenW32/Zbot.JC.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.GRG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-7373712-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.33874
NANO-AntivirusTrojan.Win32.Panda.bfqcof
MicroWorld-eScanGen:Variant.Fugrafa.33874
AvastWin32:Dropper-MIG [Drp]
TencentMalware.Win32.Gencirc.114a8794
Ad-AwareGen:Variant.Fugrafa.33874
SophosML/PE-A + W32/Cridex-AZ
ComodoMalware@#20489oeip46xx
DrWebTrojan.PWS.Panda.2401
VIPRETrojan-PWS.Win32.Zbot.aql (v)
TrendMicroTROJ_KRYPTK.SML3
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
EmsisoftGen:Variant.Fugrafa.33874 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fugrafa.33874
JiangminTrojan.Generic.dvmhg
AviraTR/Spy.Zbot.ijyza
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Zbot.ik.(kcloud)
ArcabitTrojan.Fugrafa.D8452
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
AhnLab-V3Win-Trojan/Lukitus2.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.qq0@aytcjPdi
ALYacGen:Variant.Fugrafa.33874
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.1639484504
TrendMicro-HouseCallTROJ_KRYPTK.SML3
RisingWorm.Cridex!8.BB3 (RDMK:cmRtazpfrxH/kCwjvS2vdzBAS8JB)
IkarusTrojan-Spy.Win32.Zbot
eGambitGeneric.Malware
FortinetW32/Kryptik.AYTK!tr
AVGWin32:Dropper-MIG [Drp]
Cybereasonmalicious.b66759
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Fugrafa.33874?

Fugrafa.33874 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment