Malware

About “Fugrafa.3491” infection

Malware Removal

The Fugrafa.3491 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.3491 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fugrafa.3491?


File Info:

name: 217E9D901922C2FC6929.mlw
path: /opt/CAPEv2/storage/binaries/73fa50c5aecd0b272f1121a60d36cebbde30a2e9b6791b89ed12b04f2da5dc8c
crc32: 190F01A7
md5: 217e9d901922c2fc692997c72d6007c2
sha1: 869426b9ede3492c5e0188891b4e0d7cdec2f207
sha256: 73fa50c5aecd0b272f1121a60d36cebbde30a2e9b6791b89ed12b04f2da5dc8c
sha512: c000268a01be3c63151c7e3f613bd6f2d27c676e58f73cfd5bda204e4cb4d7546eefc6b2970b723d4114080ed9fc9ad54519850c3a47a9bd744f82807c0c1f10
ssdeep: 1536:HEY+mFM2HXKZgi8IZsu+XM5/HtAQ9J6xph:kY+4MWIZLZJNAQ9J6v
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T159F33922B3A5A05FF0B3BDBC2E3481650A2779745C34D69A76C84E4E5A73DC39D21B23
sha3_384: 045ed90ef3e58d765928efbf1b78bf4fc82f268a3de30320f0b502e6b693e9124477474ab94532e58a536f55ef329af3
ep_bytes: 5589e5535683ec408b45d82500000000
timestamp: 2015-01-20 12:27:56

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Displays NIC MAC information
FileVersion: 5.2.3790.1830 (srv03_sp1_rtm.050324-1447)
InternalName: GetMac.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: GetMac.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.2.3790.1830
Translation: 0x0409 0x04b0

Fugrafa.3491 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.PWS.Tinba
FireEyeGeneric.mg.217e9d901922c2fc
CAT-QuickHealBackdoor.AndromPMF.S22138505
MalwarebytesTinba.Trojan.Stealer.DDS
ZillyaTrojan.Tinba.Win32.9377
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004b3be21 )
Cybereasonmalicious.01922c
BitDefenderThetaGen:NN.ZexaF.36662.km0@a09VDMdi
CyrenW32/Tinba.AI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Tinba.BB
ClamAVWin.Packed.Tinba-6973140-0
KasperskyHEUR:Trojan.Win32.Tinba.pef
BitDefenderGen:Variant.Fugrafa.3491
SUPERAntiSpywareTrojan.Agent/Gen-Tinba
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tinba.tb
SophosTroj/Agent-BIYN
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Fugrafa.3491
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Fugrafa.3491 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.XCVIL7
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Banker]/Win32.Tinba
XcitiumTrojWare.Win32.Tinba.BB@73zeyp
ArcabitTrojan.Fugrafa.DDA3
ZoneAlarmHEUR:Trojan.Win32.Tinba.pef
MicrosoftTrojan:Win32/Vindor!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R435121
Acronissuspicious
VBA32Trojan.Tinba
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
APEXMalicious
RisingTrojan.Crypto!8.364 (TFE:2:O0qui22jTSR)
TACHYONTrojan/W32.Tinba.163840
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.DFAR!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Fugrafa.3491?

Fugrafa.3491 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment