Categories: Malware

Should I remove “Fugrafa.84608”?

The Fugrafa.84608 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.84608 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fugrafa.84608?


File Info:

name: 5F6EF127767F69407E69.mlwpath: /opt/CAPEv2/storage/binaries/e5ac2e58b8d5a7effe3985266ead243780544baed7acc177492be21d172c9be4crc32: 0A774F77md5: 5f6ef127767f69407e69b724e4818e50sha1: 08b8c082fb7c98058e18703b7d47a6eb053ec545sha256: e5ac2e58b8d5a7effe3985266ead243780544baed7acc177492be21d172c9be4sha512: c0fab7c0f534449f4873789bdf225c443281d7f39f31f7fcd34807da4407f9793d424d5f1a350add29716c999620fd9fa5d48b86fe59f69420bd8419686317c8ssdeep: 6144:lAZXgxFlFqyWNEz0P/G4+iAyhChc2kjeLf:lARg5YyWNNnxXRhsYjEftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DF340103FB038695D4F7A9F4009F1FA41F216FE943111A535368EA2A285A776789FE8Csha3_384: 93f76968d9d1e33e64d9f74f0b16525b039469185d3ec177c525dffb70ddc8595c720f778b171b6082bf5b353746c261ep_bytes: 558bec81c44cffffff6a616a52e8eb18timestamp: 2012-01-30 02:22:19

Version Info:

FileDescription: svjyCompanyName: Uvv5FileVersion: 69.200.44122.61025InternalName: mqee55GfcRWLegalCopyright: NGwOECVvvK5OriginalFilename: xG74EZisAProductName: Jj72ProductVersion: 152.21.13315.28250Translation: 0x0409 0x04b0

Fugrafa.84608 also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.Proxy.24056
MicroWorld-eScan Gen:Variant.Fugrafa.84608
FireEye Generic.mg.5f6ef127767f6940
CAT-QuickHeal FraudTool.Security
ALYac Gen:Variant.Fugrafa.84608
Cylance Unsafe
Zillya Trojan.Zbot.Win32.111364
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0046c61b1 )
K7GW Trojan ( 0046c61b1 )
Cybereason malicious.7767f6
BitDefenderTheta Gen:NN.ZexaF.34806.oq1@a8uuqkai
VirIT Trojan.Win32.Generic.CGPO
Cyren W32/Zbot.IJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AWVI
TrendMicro-HouseCall TSPY_ZBOT.OMO
ClamAV Win.Trojan.Zbot-60265
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.84608
NANO-Antivirus Trojan.Win32.Zbot.bxnckc
SUPERAntiSpyware Trojan.Agent/Gen-Falint
Avast Win32:Mystic
Tencent Malware.Win32.Gencirc.10b7a6dc
Ad-Aware Gen:Variant.Fugrafa.84608
TACHYON Trojan-Spy/W32.ZBot.244918
Emsisoft Gen:Variant.Fugrafa.84608 (B)
Comodo TrojWare.Win32.Kryptik.AWVI@4vclj0
VIPRE Gen:Variant.Fugrafa.84608
TrendMicro TSPY_ZBOT.OMO
McAfee-GW-Edition PWS-Zbot.gen.baq
Trapmine malicious.high.ml.score
Sophos ML/PE-A
Ikarus Trojan.Win32.Yakes
Jiangmin TrojanSpy.Zbot.cwyu
Avira TR/Spy.Zbot.2449186
Antiy-AVL Trojan/Generic.ASMalwS.31
Microsoft PWS:Win32/Zbot.gen!DLY
Arcabit Trojan.Fugrafa.D14A80
GData Gen:Variant.Fugrafa.84608
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R57051
Acronis suspicious
McAfee PWS-Zbot.gen.baq
MAX malware (ai score=89)
VBA32 BScope.Trojan.Proxy
Malwarebytes Backdoor.Agent.RND
APEX Malicious
Rising Trojan.Generic@AI.92 (RDML:w2Y05k778LprXtM9I70REQ)
Yandex TrojanSpy.Zbot!CeT9bpP0AYI
SentinelOne Static AI – Malicious PE
Fortinet W32/Tepfer.MQ!tr
AVG Win32:Mystic
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Fugrafa.84608?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago