Malware

Fugrafa.70690 malicious file

Malware Removal

The Fugrafa.70690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.70690 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.tsdown.cn

How to determine Fugrafa.70690?


File Info:

crc32: 5558A386
md5: 37bd56729773340c4e0f6f81c17cf049
name: 37BD56729773340C4E0F6F81C17CF049.mlw
sha1: 0303eb56c76c916b8ceb94eb68dd63dd3249e1a3
sha256: 4187bfddece3a3b4a3dcf3f38a3529f70e6b37bc847ecfb43a1527b20944dff2
sha512: db1ea03c51bc9245be7161397e2891172098ca910e98966644d4c0affe60e9321d367558ae818ef4f6acee3eb308d6aef0bfb6b49735dcbad65f03185a2626b2
ssdeep: 3072:+UWloKz14q/pIwoJ9VrN9Ly68QcnpSulvK7ax9Mi/0dLq+ODDNWgpQ6si/r8oF+s:nq/0J930pKbIrmK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.70690 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.70690
FireEyeGeneric.mg.37bd56729773340c
McAfeeArtemis!37BD56729773
CylanceUnsafe
VIPREBehavesLike.Win32.Malware.dlw (mx-v)
SangforMalware
BitDefenderGen:Variant.Fugrafa.70690
CrowdStrikewin/malicious_confidence_80% (D)
InvinceaMal/Generic-S
CyrenW32/Delfloader.B.gen!Eldorado
SymantecDownloader
APEXMalicious
ClamAVWin.Trojan.Downloader-25102
KasperskyHEUR:Trojan-Downloader.Win32.Generic
RisingWorm.Cnt.w (CLASSIC)
Ad-AwareGen:Variant.Fugrafa.70690
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
F-SecureTrojan.TR/Dldr.Delphi.Gen
DrWebTrojan.DownLoader.16917
McAfee-GW-EditionBehavesLike.Win32.Backdoor.ch
EmsisoftGen:Variant.Fugrafa.70690 (B)
JiangminWorm/Viking.pu
AviraTR/Dldr.Delphi.Gen
MAXmalware (ai score=83)
MicrosoftVirus:Win32/Vigorf.A
ArcabitTrojan.Fugrafa.D11422
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
GDataGen:Variant.Fugrafa.70690
CynetMalicious (score: 100)
AhnLab-V3Win32/Dlr
ALYacGen:Variant.Fugrafa.70690
VBA32suspected of Trojan.Downloader.gen.h
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/TrojanDownloader.Delf.PFV
YandexTrojan.GenAsa!3YZDUZexjUc
SentinelOneStatic AI – Suspicious PE
FortinetW32/Delf.AWY!tr.dldr
BitDefenderThetaAI:Packer.F0305AD71F
AVGWin32:Delf-DPO [Trj]
Cybereasonmalicious.297733
AvastWin32:Delf-DPO [Trj]
Qihoo-360QVM41.1.Malware.Gen

How to remove Fugrafa.70690?

Fugrafa.70690 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment