Malware

Fugrafa.116449 removal

Malware Removal

The Fugrafa.116449 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.116449 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Starts servers listening on 0.0.0.0:21
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

supnewdmn.com
tvrstrynyvwstrtve.com
rtvwerjyuver.com
wqerveybrstyhcerveantbe.com

How to determine Fugrafa.116449?


File Info:

crc32: 3CCF2186
md5: 7b1d7aaeffa88eb1d037998fedffdb36
name: 7B1D7AAEFFA88EB1D037998FEDFFDB36.mlw
sha1: f533be87842cc8af5c3d72ccb4814e4be8e249a9
sha256: acbddc549c0715f55e1a1d94a834f0696bfc8522b0bb912a78375a88d80d60e6
sha512: 9d98b7d6dd560d04f299d426e2a9763f3b3170c7d7bf0c7e3e9a942cef2bc0a098f985207e77e21548651be39f4b8e172b7a1cdefaf867bc0953f25fdab1aaf7
ssdeep: 3072:Sk59fo2r2f0oJDib8iLws7ngPwwGj9Tf:Sk7o2r2fj2P8sbgxGj9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.116449 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 001869961 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.28287
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.116449
CylanceUnsafe
ZillyaTrojan.PornoBlocker.Win32.1238
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 001869961 )
Cybereasonmalicious.effa88
BaiduWin32.Trojan.Pakes.a
CyrenW32/Bamital.I
SymantecW32.Ramnit.B
ESET-NOD32Win32/Ramnit.A
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:MalOb-IJ [Cryp]
ClamAVWin.Trojan.Ransom-1391
KasperskyTrojan.Win32.Ramnit.w
BitDefenderGen:Variant.Fugrafa.116449
NANO-AntivirusTrojan.Win32.AutoRun.fdtmaf
ViRobotTrojan.Win32.A.PornoBlocker.346112
MicroWorld-eScanGen:Variant.Fugrafa.116449
TencentMalware.Win32.Gencirc.114b028b
Ad-AwareGen:Variant.Fugrafa.116449
SophosML/PE-A + W32/Ramnit-A
ComodoBackdoor.Win32.Shiz.A@2nmfzb
BitDefenderThetaGen:NN.ZexaF.34758.AqW@a0nK0Ydc
VIPRETrojan.Win32.Bamital.i (v)
TrendMicroTROJ_FAKEAV.SMUP
McAfee-GW-EditionW32/Bamital.e
FireEyeGeneric.mg.7b1d7aaeffa88eb1
EmsisoftGen:Variant.Fugrafa.116449 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PornoBlocker.cbo
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.858E
MicrosoftTrojan:Win32/Ramnit
ZoneAlarmTrojan.Win32.Ramnit.w
GDataGen:Variant.Fugrafa.116449
AhnLab-V3Win-Trojan/Bamital.Gen
Acronissuspicious
McAfeeW32/Bamital.e
MAXmalware (ai score=100)
VBA32Trojan.Ramnit
MalwarebytesMalware.AI.4075049478
PandaTrj/Bamital.E
TrendMicro-HouseCallTROJ_FAKEAV.SMUP
YandexTrojan.GenAsa!AzZ3UFsnbOY
IkarusVirus.Win32.Ramnit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Drooptroop.SMY!tr
AVGWin32:MalOb-IJ [Cryp]
Paloaltogeneric.ml

How to remove Fugrafa.116449?

Fugrafa.116449 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment