Malware

Fugrafa.52606 removal tips

Malware Removal

The Fugrafa.52606 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.52606 virus can do?

  • Presents an Authenticode digital signature
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (508 unique times)
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Clears Windows events or logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Fugrafa.52606?


File Info:

crc32: A13B05AF
md5: fb0356cd8ea12674f1d13f20ab44421a
name: FB0356CD8EA12674F1D13F20AB44421A.mlw
sha1: 56a82eae9967606edf1cdb0da77f71c9152e777f
sha256: 5bff8bc1a44b81f89eb5699afeb0625675570e2b6464c524d15f6c643504b0d1
sha512: c62ec0f803bb198b18d59236ed00ca4a67c68d707f5c6748f8dcd17c6306e2c4b1ff4ad9de7f59b7d069fb4f86db3662fbcf8d3893b76647145e15a90c6d3aef
ssdeep: 3072:kmg/+TYLsLX18hsnnhTGYfhCl3AiCW9fx3+8MqqD/m5FHACC:klGkLsjamMGPTqqD/1CC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.52606 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055895f1 )
LionicTrojan.Win32.DelShad.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.31074
CynetMalicious (score: 100)
CAT-QuickHealTrojan.CkgenericRI.S13570010
ALYacTrojan.Ransom.LockBit
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.14717
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/DelShad.78559328
K7GWTrojan ( 0055895f1 )
Cybereasonmalicious.d8ea12
CyrenW32/Filecoder.AD.gen!Eldorado
SymantecDownloader
ESET-NOD32a variant of Win32/Filecoder.Lockbit.B
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.LockBitCombined-9375766-1
KasperskyTrojan.Win32.DelShad.dgt
BitDefenderGen:Variant.Fugrafa.52606
NANO-AntivirusTrojan.Win32.Encoder.hmtxbs
MicroWorld-eScanGen:Variant.Fugrafa.52606
TencentWin32.Trojan.Delshad.Ecjr
Ad-AwareGen:Variant.Fugrafa.52606
SophosMal/Generic-S
ComodoMalware@#yyo4b2w1nswq
BitDefenderThetaAI:Packer.616D730120
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103E721
McAfee-GW-EditionRansom-Lkbit!FB0356CD8EA1
FireEyeGeneric.mg.fb0356cd8ea12674
EmsisoftGen:Variant.Fugrafa.52606 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Crypren.yl
WebrootW32.Ransom.Bitlocker
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.30731E3
MicrosoftRansom:Win32/LockBit.PA!MTB
GDataGen:Variant.Fugrafa.52606
TACHYONRansom/W32.LockBit.154872
AhnLab-V3Ransomware/Win.LockBit.C3889680
Acronissuspicious
McAfeeRansom-Lkbit!FB0356CD8EA1
MAXmalware (ai score=100)
VBA32BScope.Trojan.DelShad
MalwarebytesRansom.LockBit
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103E721
RisingRansom.LockBit!1.C39F (CLASSIC)
IkarusTrojan-Ransom.FileCrypter
FortinetW32/Filecoder.NXQ!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Fugrafa.52606?

Fugrafa.52606 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment