Malware

About “Fugrafa.2161 (B)” infection

Malware Removal

The Fugrafa.2161 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.2161 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (17 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.kiyanbehnood.ir
pemsconsultants.com
periodicovision.com
www.amariearts.com
www.nhcfae.org
www.worldconnect.ae
www.turkaline.com
www.hugedomains.com
www.sudhanshumehta.in
coupdepoussebbaedhec.f
cidremystique.com
familycare.clinic
www.philagro.fr
eyeofgod.group
bestpoolsbakersfield.com
jadeorganicsalon.com
homeguideshub.com
sur57.com

How to determine Fugrafa.2161 (B)?


File Info:

crc32: D674E4B5
md5: 401c777bffb7a1b99dcf7db0672ab2d3
name: 401C777BFFB7A1B99DCF7DB0672AB2D3.mlw
sha1: a1c982c100aa19cac3778a80fe4dfd215cda233d
sha256: 361d4a79fea5255f81fdeb0c4fe47d56f892838d6f14a62a53f4c212eaa9ffcc
sha512: 0c737c340dc7f9060cb5ed6c5f303f664f963c653acbfebb285ffd345d18f9d33557d30fd92c6340de3d80aef7f569018998d90f19607f6b2c105e8239599f9f
ssdeep: 3072:0C/KbRl5rPgXP+0QdtPUnr2pQco8YloltnYNO25jxa159jaDlok:qH0QdtPq2yco8YlolVOO6jxN6k
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 3.7.9

Fugrafa.2161 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24300
CynetMalicious (score: 100)
CAT-QuickHealWorm.Gamarue.MUE.ZZ4
ALYacGen:Variant.Fugrafa.2161
CylanceUnsafe
ZillyaTrojan.Generic.Win32.307743
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Gandcrab.bdf73da4
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.bffb7a
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJNH
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.2161
NANO-AntivirusTrojan.Win32.Stealer.fhtjhb
MicroWorld-eScanGen:Variant.Fugrafa.2161
TencentWin32.Trojan.Generic.Oyeu
Ad-AwareGen:Variant.Fugrafa.2161
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.PSW.Coins.FS@7s47lc
BitDefenderThetaGen:NN.ZexaF.34088.mu0@aWsOQjnO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.401c777bffb7a1b9
EmsisoftGen:Variant.Fugrafa.2161 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.mt
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1102756
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.272B850
MicrosoftRansom:Win32/Aicat.A!ml
SUPERAntiSpywareRansom.GandCrab/Variant
GDataGen:Variant.Fugrafa.2161
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeePacked-FJN!401C777BFFB7
MAXmalware (ai score=100)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.Generic@ML.100 (RDML:K0b3kJC+Oty+YUYPj7MxYQ)
YandexTrojan.GenAsa!U7s/71jhTCY
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HCUD!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Fugrafa.2161 (B)?

Fugrafa.2161 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment