Malware

Fugrafa.4849 information

Malware Removal

The Fugrafa.4849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.4849 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics

How to determine Fugrafa.4849?


File Info:

name: 70620E774AC2020E595B.mlw
path: /opt/CAPEv2/storage/binaries/c016acdf49d35064d664638f8cdf7236333abb0e048fca6899bedfd5d293f05f
crc32: 65CBE7A2
md5: 70620e774ac2020e595bb8b71e691c89
sha1: 20a96f76e356a91e666afbaf6d7fdf3da0fdfd62
sha256: c016acdf49d35064d664638f8cdf7236333abb0e048fca6899bedfd5d293f05f
sha512: 47d014cda6d4b65ef704702fd3f350bc0dfc8b9757010376d139d242d9e31a608fe4aa5547ac11ebd8ad2a47cbb812c324934972f98a83be5578a758d6a1b756
ssdeep: 384:UFguzjEChqLcBsMNQiviL//U8o/iYpDLQjQVf608rOpE0v:UFlAL+vW//p8iKxR8r+1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E1372F92EC8AA7FE27BDAB588F540CBF92175227851480D50CA874A0C13B57BCED51D
sha3_384: b50fe425ab18e833a99ec18b84bfb9a98e38b27d15529e1d999d1b538bb8d9e520a79d633306caa082409981c3900c3a
ep_bytes: 837c24120ae8b6ffffff29d101c1e889
timestamp: 2004-05-28 09:53:59

Version Info:

0: [No Data]

Fugrafa.4849 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.4849
FireEyeGeneric.mg.70620e774ac2020e
CAT-QuickHealTrojan.Upatre.ZZ4
SkyhighBehavesLike.Win32.PWSZbot.pz
McAfeePWSZbot-FMO!70620E774AC2
Cylanceunsafe
ZillyaDownloader.Waski.Win32.10044
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaMalware:Win32/km_2860e.None
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Waski.a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.B
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SM5
ClamAVWin.Downloader.Upatre-6804083-0
KasperskyTrojan-Spy.Win32.Zbot.zruy
BitDefenderGen:Variant.Fugrafa.4849
NANO-AntivirusTrojan.Win32.Vundo.fncedi
SUPERAntiSpywareTrojan.Agent/Gen-DownloaderUpatre
AvastWin32:Waski-B [Cryp]
TencentTrojan-Downloader.Win32.Waski.16000151
EmsisoftGen:Variant.Fugrafa.4849 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.ASPM.Gen
DrWebTrojan.DownLoader9.19947
VIPREGen:Variant.Fugrafa.4849
TrendMicroTROJ_UPATRE.SM5
Trapminemalicious.high.ml.score
SophosTroj/Zbot-HMB
IkarusTrojan-Spy.Zbot
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.blbek
VaristW32/S-552b2690!Eldorado
AviraTR/Crypt.ASPM.Gen
Antiy-AVLTrojan[Downloader]/Win32.Waski.b
ArcabitTrojan.Fugrafa.D12F1
ZoneAlarmTrojan-Spy.Win32.Zbot.zruy
MicrosoftTrojanDownloader:Win32/Upatre!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.R416937
Acronissuspicious
VBA32TrojanDownloader.Upatre
ALYacGen:Variant.Fugrafa.4849
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.21026
RisingDownloader.Waski!8.184 (TFE:4:qt4WwuaAStL)
YandexTrojan.GenAsa!G7HTEQf3zWI
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.CF!tr
AVGWin32:Waski-B [Cryp]
Cybereasonmalicious.74ac20
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Waski.B

How to remove Fugrafa.4849?

Fugrafa.4849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment