Malware

Fugrafa.34328 removal instruction

Malware Removal

The Fugrafa.34328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.34328 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fugrafa.34328?


File Info:

name: 592A37D9D808F97C43F4.mlw
path: /opt/CAPEv2/storage/binaries/cf0a24f1cdf5258c132102841d5b13e1c6978d9316ba4005076606dc60ec761b
crc32: 418E8D37
md5: 592a37d9d808f97c43f45ee515e9c914
sha1: 87e8d54eb7a494649724804f5cb8f4276090068d
sha256: cf0a24f1cdf5258c132102841d5b13e1c6978d9316ba4005076606dc60ec761b
sha512: 429350d7348b8be98b018568a309871996267110598c77b91a6491826537f756602168469ab992004ffce54dcbd8e5d272387f340ad95abc12040ca257aee0a7
ssdeep: 3072:wBeEmj2XhgmGjyAf1JO4XulBudXOCVqAjkcoSK9jMXbJ++JsLi3ln0a+MteGR:3j2Xy+AhHqEoGbJ++JF3teA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16724CF1172C1C832D8B342BF8495CB285B7379656B625D8B2FD44CE89A387D3EB76306
sha3_384: 1766e7880a4d5db53535fc3f50fca5d49c3774e94733417ca3fb4bb37bdc0c78ed6aff31f0fec54a6e6b5f3b55ebd1fd
ep_bytes: e87e250000e917feffffe90e2600008b
timestamp: 2017-06-16 13:25:20

Version Info:

0: [No Data]

Fugrafa.34328 also known as:

BkavW32.Common.9B6FA97B
LionicTrojan.Win32.Zenpak.4!c
DrWebTrojan.Encoder.28113
MicroWorld-eScanGen:Variant.Fugrafa.34328
FireEyeGen:Variant.Fugrafa.34328
SkyhighArtemis!Trojan
McAfeeArtemis!592A37D9D808
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.1639950
SangforTrojan.Win32.Kryptik.Vhbk
K7AntiVirusTrojan ( 0054c0c71 )
AlibabaTrojan:Win32/Zenpak.169cbde4
K7GWTrojan ( 0054c0c71 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GTEM
APEXMalicious
KasperskyTrojan.Win32.Zenpak.evr
BitDefenderGen:Variant.Fugrafa.34328
NANO-AntivirusTrojan.Win32.Zenpak.fqhcdo
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.11b49b0b
EmsisoftGen:Variant.Fugrafa.34328 (B)
F-SecureHeuristic.HEUR/AGEN.1329562
VIPREGen:Variant.Fugrafa.34328
TrendMicroRansom.Win32.CLOP.L
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fugrafa.34328
JiangminTrojan.Zenpak.nz
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1329562
Antiy-AVLTrojan/Win32.Kryptik
XcitiumMalware@#1zw4ae566ob5z
ArcabitTrojan.Fugrafa.D8618
ViRobotTrojan.Win32.Z.Kryptik.230184
ZoneAlarmTrojan.Win32.Zenpak.evr
MicrosoftRansom:Win32/Clop.GG!MTB
VaristW32/Trojan.SYBN-5644
AhnLab-V3Win-Trojan/Suspig7.Exp
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Ransom.Clop
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.CLOP.L
RisingTrojan.Kryptik!8.8 (TFE:5:VWQyfO5GxAF)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.73872809.susgen
FortinetW32/Kryptik.GTDL!tr
AVGWin32:DangerousSig [Trj]
DeepInstinctMALICIOUS

How to remove Fugrafa.34328?

Fugrafa.34328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment