Malware

Fugrafa.4849 (file analysis)

Malware Removal

The Fugrafa.4849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.4849 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fugrafa.4849?


File Info:

name: 1ED18AF05E720661524C.mlw
path: /opt/CAPEv2/storage/binaries/7309eb9729f70ea84bacb3819b03078ff3f36b7da9e84af568a9e52df468d716
crc32: 51BDC43E
md5: 1ed18af05e720661524cf251ead92118
sha1: 632189c156148d550294ebe688864fbbcb9d2641
sha256: 7309eb9729f70ea84bacb3819b03078ff3f36b7da9e84af568a9e52df468d716
sha512: 4181bac400679d9df755fb24b79a6c4cd28ab41819027f7434f1b0a6305a6f618647b750d26073f53c7ae437d789c31faeffbf22f87adaf039b08cf72363df6f
ssdeep: 384:UFguzjEChqLcBsMNQiviL//U8o/iYpDLQjQVf608rOpObE:UFlAL+vW//p8iKxR8r+Og
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F0395FA2ECCAA7FE27BD9B588F540CBB92179227851440D60CA874A0C13B57BCED51D
sha3_384: b0af70b2573de41a2bd19e75746c0b1d196663890b671323c93916ece2baa0e892c3a72d1489db9d6be17e14839a16fd
ep_bytes: 837c24120ae8b6ffffff29d101c1e889
timestamp: 2004-05-28 09:53:59

Version Info:

0: [No Data]

Fugrafa.4849 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.4849
ClamAVWin.Downloader.Upatre-6804083-0
FireEyeGeneric.mg.1ed18af05e720661
CAT-QuickHealTrojan.Upatre.ZZ4
SkyhighBehavesLike.Win32.PWSZbot.pz
ALYacGen:Variant.Fugrafa.4849
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.10044
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.156148
BaiduWin32.Trojan-Downloader.Waski.a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.B
ZonerTrojan.Win32.21026
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.zruy
BitDefenderGen:Variant.Fugrafa.4849
NANO-AntivirusTrojan.Win32.Vundo.fncedi
SUPERAntiSpywareTrojan.Agent/Gen-DownloaderUpatre
TencentTrojan-Downloader.Win32.Waski.16000151
SophosTroj/Zbot-HMB
F-SecureTrojan.TR/Crypt.ASPM.Gen
DrWebTrojan.DownLoader9.19947
VIPREGen:Variant.Fugrafa.4849
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fugrafa.4849 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.blbek
GoogleDetected
AviraTR/Crypt.ASPM.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Downloader]/Win32.Waski.b
ArcabitTrojan.Fugrafa.D12F1
ZoneAlarmTrojan-Spy.Win32.Zbot.zruy
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/S-552b2690!Eldorado
AhnLab-V3Trojan/Win.Upatre.R416937
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.cmX@aK!D1rci
VBA32TrojanDownloader.Upatre
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM5
RisingDownloader.Waski!8.184 (TFE:4:qt4WwuaAStL)
YandexTrojan.GenAsa!G7HTEQf3zWI
IkarusTrojan-Spy.Zbot
FortinetW32/Kryptik.CF!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fugrafa.4849?

Fugrafa.4849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment