Categories: Malware

Fugrafa.67003 removal guide

The Fugrafa.67003 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.67003 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
api.ip138.com
tj.jdlook.com
dwonload.sz-qudou.net
a.tomx.xyz

How to determine Fugrafa.67003?


File Info:

crc32: 8567BBE2md5: a4cadc459915b25cd5ce1e4ae4d54a1bname: A4CADC459915B25CD5CE1E4AE4D54A1B.mlwsha1: ae038409391d935929e3a04941db2c954f36c551sha256: 237d5871e6103d81aa41130c48324415590eccba81ebca6a82142565952c2e1dsha512: 2fb235e2e4294a4c45e2e21edc1dbe3510eddfdb54e9d0fc346244af4da57bcf41f7c441f73b9a5415007f35be237c4dfcf83dd3684c5bc39b2a8ddf4143aea6ssdeep: 12288:AKAXF/Kjjgnc4ZQe4EBI8rqZKqiisi+VpQj0lOXf/LedUkEjdfVPEJP3hySqV4v:QojgLFlBeZUFVpSXHT/u3swUtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018InternalName: x6781x901fx4e0bx8f7dx5668CompanyName: x6781x901fx4e0bx8f7dx5668ProductName: x6781x901fx4e0bx8f7dx5668ProductVersion: 1,2,3,18908FileDescription: x6781x901fx4e0bx8f7dx5668OriginalFilename: Setup.exeTranslation: 0x0804 0x04b0

Fugrafa.67003 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Adware ( 0053e9eb1 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader27.6939
Cynet Malicious (score: 100)
CAT-QuickHeal PUA.Bundler.S3936668
ALYac Gen:Variant.Fugrafa.67003
Cylance Unsafe
K7GW Adware ( 0053e9eb1 )
Cybereason malicious.59915b
Cyren W32/S-3eeab5d7!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Softcnapp.AN potentially unwanted
APEX Malicious
Avast Win32:AdwareX-gen [Adw]
ClamAV Win.Malware.Softcnapp-6940714-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.67003
NANO-Antivirus Trojan.Win32.Softcnapp.fivkee
MicroWorld-eScan Gen:Variant.Fugrafa.67003
Tencent Malware.Win32.Gencirc.10b3f810
Ad-Aware Gen:Variant.Fugrafa.67003
Sophos Generic ML PUA (PUA)
Comodo Application.Win32.AdWare.Softcnapp.C@7wfak4
BitDefenderTheta Gen:NN.ZexaF.34294.3y0@a8s2vOej
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.a4cadc459915b25c
Emsisoft Gen:Variant.Fugrafa.67003 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.ctrso
Avira ADWARE/Adware.Gen7
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.28879D5
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!rfn
GData Gen:Variant.Fugrafa.67003
AhnLab-V3 PUP/Win32.Bundler.R238629
Acronis suspicious
McAfee GenericRXGO-EO!A4CADC459915
MAX malware (ai score=80)
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.1242366684
Panda Trj/Genetic.gen
Rising Trojan.Generic@ML.100 (RDML:M5kq0fOWVpqSn+97eDz1yw)
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Symmi.CD14!tr
AVG Win32:AdwareX-gen [Adw]
Paloalto generic.ml

How to remove Fugrafa.67003?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago