Malware

Fugrafa.1639 (B) removal tips

Malware Removal

The Fugrafa.1639 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.1639 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
nahwicarcare.com
ww38.nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
myip.opendns.com
dandgmanagementinc.com
chat.rinch.at
www.dandgmanagementinc.com
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at
io.rinch.at
api.jarato.at

How to determine Fugrafa.1639 (B)?


File Info:

crc32: 217597CA
md5: 10d11079ebc7e6c4c5769da30d606fed
name: 10D11079EBC7E6C4C5769DA30D606FED.mlw
sha1: ca7f2c359256a629b6f0a8ccbb3eec8711c6ee52
sha256: bac672c8d92280245be25329f50fab9ba54ca7959f8b8dc507bdd746c20bf29d
sha512: 84308d714e8699059acbe3c646568c3df593caeb2d13d4089be497915ccbc3c7af7e93882436c8045e8696cb7cd09b3398e2a6256f9e92f756748a65c8eb4d33
ssdeep: 12288:A+qeNA9pb2IFJO0CCRR7I6NownWRMp4mhjt0fhNT:AreNAP3k9CAuWRMNt0f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.1639 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00533b961 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Fugrafa.1639
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00533b961 )
Cybereasonmalicious.9ebc7e
CyrenW32/S-0ad45733!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GHLW
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.1639
NANO-AntivirusTrojan.Win32.Chapak.fdvjpg
MicroWorld-eScanGen:Variant.Fugrafa.1639
TencentMalware.Win32.Gencirc.10b81de1
Ad-AwareGen:Variant.Fugrafa.1639
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.PSW.Coins.GH@7ohrdk
BitDefenderThetaGen:NN.ZexaF.34796.DyW@aCYV2ui
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.10d11079ebc7e6c4
EmsisoftGen:Variant.Fugrafa.1639 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.eg
AviraHEUR/AGEN.1103318
Antiy-AVLTrojan/Generic.ASMalwS.268276C
MicrosoftRansom:Win32/GandCrab.AG!bit
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataWin32.Trojan.Kryptik.QP
AhnLab-V3Trojan/Win32.Gandcrab.R251770
Acronissuspicious
McAfeePacked-FGQ!10D11079EBC7
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.4168376331
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingTrojan.Kryptik!1.B2B7 (CLASSIC)
YandexTrojan.GenAsa!dVeWHti6+1c
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Fugrafa.1639 (B)?

Fugrafa.1639 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment