Malware

Fugrafa.69861 (B) removal

Malware Removal

The Fugrafa.69861 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.69861 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

www.bing.com
appealingedge.xyz

How to determine Fugrafa.69861 (B)?


File Info:

crc32: 530F983F
md5: b0b0b2ebd28a88658a7e2f60688ddcb1
name: 458bfstrategiv.exe
sha1: ed2b6e12112539ccb0945890a76f4511639b3c68
sha256: a4c3fdf413d36bfde8fc752e1c601c7011d55258865e6bd4573b8d7c2c76672a
sha512: ba677a9d52ae86b3b5312d37999ddae447a40bab915d90c292b1ac7774fc91b3ec64a356aba42c8366be1013154cd338bad07672d5e959a22d875f9eff55d140
ssdeep: 3072:IFNthWQl/rSJ7lvt9filcZritkrINAEYsm2:IBhWQ/mJLflrOAp2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: @x10x01FileVersion
edbit: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXX: |,x01LegalCopyright
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: ?,x01FileDescription
CompanyName: speedbit
Translation: 0x0409 0x04e4

Fugrafa.69861 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.69861
FireEyeGeneric.mg.b0b0b2ebd28a8865
McAfeePacked-GCB!B0B0B2EBD28A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056b69c1 )
BitDefenderGen:Variant.Fugrafa.69861
K7GWTrojan ( 0056b69c1 )
Cybereasonmalicious.211253
TrendMicroTROJ_GEN.R002C0DGV20
SymantecInfostealer.Snifula
AvastWin32:TrojanX-gen [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaRansom:Win32/Avaddon.ed273482
AegisLabTrojan.Win32.Fugrafa.4!c
RisingTrojan.MalCert!1.C99C (CLOUD)
Ad-AwareGen:Variant.Fugrafa.69861
EmsisoftGen:Variant.Fugrafa.69861 (B)
F-SecureTrojan.TR/Gozi.yvyxa
DrWebTrojan.Gozi.703
ZillyaTrojan.Gozi.Win32.3046
Invinceaheuristic
FortinetW32/Agent.900E!tr
SophosMal/EncPk-APV
IkarusTrojan.SuspectCRC
AviraTR/Gozi.yvyxa
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Fugrafa.D110E5
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Qakbot.AR!MTB
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Kryptik.C4170640
Acronissuspicious
ALYacGen:Variant.Fugrafa.69861
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFGZ
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
SentinelOneDFI – Malicious PE
GDataGen:Variant.Fugrafa.69861
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360HEUR/QVM20.1.EF3C.Malware.Gen

How to remove Fugrafa.69861 (B)?

Fugrafa.69861 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment