Malware

How to remove “Fugrafa.3388”?

Malware Removal

The Fugrafa.3388 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.3388 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine Fugrafa.3388?


File Info:

crc32: EC96AB4D
md5: 73c89b66bb90dcb757194b73f759b3b6
name: 73C89B66BB90DCB757194B73F759B3B6.mlw
sha1: e9f68490da57288cd286e000da9b75b5b1be52ea
sha256: ef753c49fab5e1db97dd27b4f632c89964866a72a63b9a46495deb564008ff13
sha512: 577309dfd75fe489f25935a687e6b72be499040d877fa323a8006a2b9b2a7048a7574d2920194acae7bffeb043dbcf7829c3c451b002d9253cab25d6c4233a79
ssdeep: 12288:kXOVbSymQwnhmzNX1J+FNl47I51KjPDgmsSGy24X:kSMQwnhmzJ143SjPDgOX
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

InternalName: x6cb3x5317x5e7fx7535
FileVersion: 1.0.0.15
OriginalFilename: x6cb3x5317x5e7fx7535.exe
ProductVersion: 1.0.0.15
Translation: 0x0804 0x04e4

Fugrafa.3388 also known as:

BkavW32.AIDetect.malware2
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.3388
SangforRiskware.Win32.Wacapew.C
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Fugrafa.3388
Cybereasonmalicious.6bb90d
APEXMalicious
MicroWorld-eScanGen:Variant.Fugrafa.3388
Ad-AwareGen:Variant.Fugrafa.3388
BitDefenderThetaGen:NN.ZexaF.34628.VK0@ay!0g9hb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.bh
FireEyeGeneric.mg.73c89b66bb90dcb7
EmsisoftGen:Variant.Fugrafa.3388 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Jorik.gecx
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Fugrafa.DD3C
AegisLabTrojan.Win32.Fugrafa.4!c
GDataGen:Variant.Fugrafa.3388
McAfeeRDN/Generic.tfr
MAXmalware (ai score=85)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002H09CF21
RisingMalware.Heuristic!ET#79% (RDMK:cmRtazp9H++DNQNrR69MoWwYePfS)
FortinetW32/Generic.AP.2F1DB8!tr
Qihoo-360Win32/Trojan.Generic.HxMB0oIA

How to remove Fugrafa.3388?

Fugrafa.3388 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment