Categories: Malware

Should I remove “Fugrafa.119853”?

The Fugrafa.119853 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.119853 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
elitiorecfreetoo.cc
ljjskttqximu.com
ljjskttqximu.net
ljjskttqximu.in

How to determine Fugrafa.119853?


File Info:

crc32: C08C9695md5: edf3b7248e8bc6ced3855ae7f3d4049cname: EDF3B7248E8BC6CED3855AE7F3D4049C.mlwsha1: c8e33221ebaa6a614da27dbf6ed7a0bc052054cfsha256: 1a46fe97147072bf80e581e9ad538535ea85c9d415687d14cdf2fbc3beb6fdd4sha512: aec0ffd6c4da3beed7a83592a78980cbe9ca61555c60969175ee6981bf69cac381b8917043996d46e6764f0e91190bae74394890eadcc8b4cdae5b3cc049a95fssdeep: 3072:aQ+Q65tAYea9kA7UWoN80GQM+5EQqLxInCURoZH/g8leYVKZtSvM0rzGo9D/ElA:aQ+Q+qYea9WEQQxI1YH/g8nVt8ykWtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.119853 also known as:

K7AntiVirus Trojan ( 004bdaec1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba.153
MicroWorld-eScan Gen:Variant.Fugrafa.119853
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Gen:Variant.Fugrafa.119853
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1461468
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
K7GW Trojan ( 004bdaec1 )
Cybereason malicious.48e8bc
Cyren W32/S-9611932e!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.DFKY
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Tinba.pef
BitDefender Gen:Variant.Fugrafa.119853
NANO-Antivirus Trojan.Win32.Tinba.fevsfc
Tencent Malware.Win32.Gencirc.10b24113
Ad-Aware Gen:Variant.Fugrafa.119853
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Tinba.DF@8027f2
BitDefenderTheta Gen:NN.ZexaF.34236.ruW@ayn0C3nG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_TINBA.SMJ
McAfee-GW-Edition GenericRXGB-GL!EDF3B7248E8B
FireEye Generic.mg.edf3b7248e8bc6ce
Emsisoft Gen:Variant.Fugrafa.119853 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cjbyr
Avira TR/AD.Tinba.amotd
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.21D8C7F
Microsoft TrojanDownloader:Win32/Dofoil!rfn
GData Gen:Variant.Fugrafa.119853
AhnLab-V3 Trojan/Win32.Generic.C2651193
McAfee GenericRXGB-GL!EDF3B7248E8B
MAX malware (ai score=99)
VBA32 BScope.Trojan-Spy.Zbot
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_TINBA.SMJ
Rising Trojan.Generic@ML.97 (RDML:26Aqob4IokscJnuc/qh5DA)
Yandex Trojan.Agent!bWKTNuY8Dmc
Ikarus Trojan.Win32.Kovter
Fortinet W32/Kryptik.DDLY!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Fugrafa.119853?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago