Categories: Malware

How to remove “Fugrafa.3207”?

The Fugrafa.3207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.3207 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Fugrafa.3207?


File Info:

name: E13ACF1C93ED9E908749.mlwpath: /opt/CAPEv2/storage/binaries/bf2d0da0ee12d65d6a2f9d582c1285ff7c0dd560838267a4d11319fe2a38878fcrc32: 0F464D62md5: e13acf1c93ed9e908749cf447eaf4372sha1: 7ff32659bcc61a98707124648334eead64e1c681sha256: bf2d0da0ee12d65d6a2f9d582c1285ff7c0dd560838267a4d11319fe2a38878fsha512: ddffbe3da61a5a3622719f8298b09618a3b32ecef9f3cd0426df818a1c17e63db3773d0c739e81752e372de0a367f4a7ae7798db82089733586c9f492ea2d374ssdeep: 1536:j7PvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRQ8V3zhb:nPvKztiIzj6xtDLBZRQ8Vj5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FD937E00F6D698B0EC95367000EB6BB7C1BA9DA1120B0BB36F64CE6B38725B97D35417sha3_384: 9ec8f9d0838cf37f89dbf256c00694fef79e6f4e736da581e39d386ab744b92ebacee2287a8b80b0718f0badb3dd9795ep_bytes: 558bec6aff689011151368dacf151364timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195CompanyName: 网龙天晴数码FileDescription: 网络游戏魔域客户端执行程序FileVersion: 1, 5901, 1, 195InternalName: soul.exeLegalCopyright: 版权所有 (C) 2002LegalTrademarks: OriginalFilename: 魔域.exePrivateBuild: ProductName: 魔域客户端执行程序ProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0804 0x04b0

Fugrafa.3207 also known as:

Bkav W32.FamVT.FarfHQc.Trojan
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.17387
MicroWorld-eScan Gen:Variant.Fugrafa.3207
FireEye Generic.mg.e13acf1c93ed9e90
CAT-QuickHeal Trojan.OnLineGames.S8257
ALYac Gen:Variant.Fugrafa.3207
Cylance Unsafe
Zillya Trojan.Agent.Win32.357750
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0047d1d01 )
BitDefender Gen:Variant.Fugrafa.3207
K7GW Trojan ( 0047d1d01 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34114.fm0@aqyqiEgb
VirIT Trojan.Win32.Generic.OTW
Cyren W32/Trojan.TKXJ-2525
Symantec SMG.Heur!gen
ESET-NOD32 Win32/Farfli.AAG
ClamAV Win.Dropper.Gh0stRAT-7645027-0
Kaspersky Trojan.Win32.Scar.otbk
Alibaba Trojan:Win32/OnLineGames.c9d25fa7
NANO-Antivirus Trojan.Win32.DownLoad3.brmnhb
Avast Win32:Malware-gen
Rising Trojan.Farfli!8.FF (TFE:5:O5WCqxJcgWD)
Ad-Aware Gen:Variant.Fugrafa.3207
Sophos ML/PE-A + Troj/FarFli-DA
Comodo TrojWare.Win32.Farfli.S@6jgvla
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nt
Emsisoft Gen:Variant.Fugrafa.3207 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.aakuc
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Unknown
Microsoft Trojan:Win32/OnLineGames.A
GData Gen:Variant.Fugrafa.3207
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Gen
Acronis suspicious
McAfee PWS-FCGX!E13ACF1C93ED
VBA32 BScope.Trojan.Download
APEX Malicious
Tencent Malware.Win32.Gencirc.10b0c50c
Yandex Trojan.GenAsa!HZb9oIoHoh0
Ikarus Trojan-Spy.Win32.Small
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AAG!tr
Cybereason malicious.c93ed9
Panda Trj/Genetic.gen

How to remove Fugrafa.3207?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago