Malware

Fugrafa.68080 removal

Malware Removal

The Fugrafa.68080 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.68080 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Behavior consistent with a dropper attempting to download the next stage.
  • Anomalous binary characteristics

Related domains:

forbidding.marrive.ru
apgate.centralus.cloudapp.azure.com

How to determine Fugrafa.68080?


File Info:

crc32: EC817B09
md5: 7e92fd042d25a6a29c1bfb9377307082
name: 7E92FD042D25A6A29C1BFB9377307082.mlw
sha1: 7f40dfc907f3c81d1d459d0bf4a6bbf72cc45b2c
sha256: decd9e8d42d37c3171dd1192e3edd1692c26b8fe6cfb88b1d5abaa50013ed714
sha512: 9be1b7d52466281720c531115a29e377e283fbd8d338e16b5707def8fe0f3ec21972632d7bd1facb842bee42e20f9046f9f028f68f68214226cbd83d32ceb5a0
ssdeep: 3072:gND7V2BCDm6LtzurpG8Gh465bspnQzIGX9ux6qHIUrgnFq18Pl5N6EkvTCkGTh5h:gr2R6xEG86461H5J/UOq18d52vukGF5h
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Blue cherry. All rights reserved.
FileVersion: 2.0.0.1
CompanyName: Blue cherry
Comments: Install helper software
ProductName: Install helper
ProductVersion: 2.0.0.1
Translation: 0x0409 0x04b0

Fugrafa.68080 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 005178641 )
LionicAdware.Win32.DLBoost.2!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallMonster.2360
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.68080
CylanceUnsafe
ZillyaAdware.DLBoost.Win32.3326
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanDownloader:Win32/Tovkater.7e23a428
K7GWTrojan-Downloader ( 005178641 )
Cybereasonmalicious.42d25a
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Tovkater-6956310-0
Kasperskynot-a-virus:AdWare.Win32.DLBoost.bcwb
BitDefenderGen:Variant.Fugrafa.68080
NANO-AntivirusTrojan.Win32.Tovkater.esyyco
MicroWorld-eScanGen:Variant.Fugrafa.68080
TencentWin32.Adware.Dlboost.Aliw
SophosMal/Generic-S
ComodoMalware@#1l6eg36cvzcjx
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PII21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.7e92fd042d25a6a2
EmsisoftApplication.InstallMon (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Tovkater.ai
AviraHEUR/AGEN.1117983
Antiy-AVLTrojan/Generic.ASMalwS.21DB15E
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.CDE
ArcabitTrojan.Fugrafa.D109F0
ZoneAlarmnot-a-virus:AdWare.Win32.DLBoost.bcwb
GDataGen:Variant.Fugrafa.68080
AhnLab-V3PUP/Win32.InstallMonster.R209408
Acronissuspicious
McAfeeArtemis!7E92FD042D25
MAXmalware (ai score=100)
VBA32Trojan.Wacatac
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PII21
RisingTrojan.Generic@ML.90 (RDML:5O3vbyauLnvzcpa9NTjzIQ)
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Generic.AP.14D444!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Fugrafa.68080?

Fugrafa.68080 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment