Malware

Fugrafa.66255 removal instruction

Malware Removal

The Fugrafa.66255 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.66255 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • The binary likely contains encrypted or compressed data.
  • Exhibits behavior characteristic of Locky ransomware
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Fugrafa.66255?


File Info:

crc32: D238CE34
md5: 950ad89ecf29bfaf5a960f169dfab534
name: 950AD89ECF29BFAF5A960F169DFAB534.mlw
sha1: 989fcbe47206c33b848b0f3c43ff36f775a11367
sha256: 68e9c1892a02205fe0d03b0f78e797b4239325cd0244586a82b4cca522ce94a7
sha512: 66f1f782f7532419c872af1de8146992382c3292bd3b88dadbe53b236db3651c89203ce8699228a520132fb9e63e62c49e359df863bca1f8032f60308b6fb572
ssdeep: 6144:8dZFrR4jCjIagP7HFVfVh96Rcy30D9Wycoce7H93Lj3IbxJh:+FrGjCjIagzRh9hy30QVoh3LYh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1999 - 2014
InternalName: SubfolderMonitors
CompanyName: World Wide Technology
LegalTrademarks: Copyright xa9 1999 - 2014
Comments: Plane Perreault Videos Extensins
ProductName: SubfolderMonitors
ProductVersion: 6.8.6.2
FileDescription: Plane Perreault Videos Extensins
Translation: 0x0409 0x04b0

Fugrafa.66255 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00540c861 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10121
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.66255
CylanceUnsafe
ZillyaTrojan.Locky.Win32.2544
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 00540c861 )
Cybereasonmalicious.ecf29b
SymantecTrojan.Gen.2
ESET-NOD32Win32/Filecoder.Locky.C
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Locky.xjn
BitDefenderGen:Variant.Fugrafa.66255
NANO-AntivirusTrojan.Win32.AD.elkqgp
ViRobotTrojan.Win32.Locky.338944
SUPERAntiSpywareRansom.Locky/Variant
MicroWorld-eScanGen:Variant.Fugrafa.66255
TencentMalware.Win32.Gencirc.10bbc036
Ad-AwareGen:Variant.Fugrafa.66255
SophosMal/Generic-S
ComodoMalware@#2rejohkrb7f0f
BitDefenderThetaGen:NN.ZexaF.34688.uu0@aKOCM4ji
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.fc
FireEyeGeneric.mg.950ad89ecf29bfaf
EmsisoftGen:Variant.Fugrafa.66255 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Locky.den
AviraHEUR/AGEN.1113290
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Locky
AegisLabTrojan.Win32.Locky.j!c
GDataGen:Variant.Fugrafa.66255
TACHYONRansom/W32.Osiris.338944
AhnLab-V3Trojan/Win32.Locky.R194755
Acronissuspicious
McAfeeGenericRXCF-AK!950AD89ECF29
MAXmalware (ai score=99)
VBA32BScope.TrojanSpy.Zbot
MalwarebytesMalware.AI.1582162571
PandaTrj/CI.A
TrendMicro-HouseCallMal_MiliCry-1h
RisingTrojan.Ransom-Locky!8.4655 (CLOUD)
YandexTrojan.GenAsa!2teOius6LGk
IkarusTrojan-Ransom.GandCrab
FortinetW32/Generic.AC.3CC6C6
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Fugrafa.66255?

Fugrafa.66255 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment