Malware

Should I remove “Fugrafa.71680”?

Malware Removal

The Fugrafa.71680 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.71680 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:18231, :0, 127.0.0.1:29565
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Fugrafa.71680?


File Info:

crc32: D5B7C17A
md5: b4cc11da0dc2bb321c36fa54c4730e72
name: B4CC11DA0DC2BB321C36FA54C4730E72.mlw
sha1: 6c5ec9f3fcbd00e9571368e041b61b912cafde65
sha256: fcecbb3229280e132ff2bb9a22b77eda3d3f4332e967e7c9c9648ed7fc174b76
sha512: 1447a3b786097020e3371882cda272b6e97dab653857e099dfba18e730afa96ca8a83be7cf93159fba76b4ca4eadc22464f2ea8160491e723c78b4c3b0f8a4f6
ssdeep: 6144:lS4vZvxVsanFft9Y5hclqbEi1Awvnp1pnKKSguioWxC28:lDZVftO5hcl3iRvp1pnKM/C28
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 2007-2014 PortableApps.com, PortableApps.com Installer 3.0.15.0
InternalName: DB Browser for SQLite Portable
PortableApps.comAppID: SQLiteDatabaseBrowserPortable
FileVersion: 3.5.1.0
PortableApps.comFormatVersion: 3.0.15
CompanyName: PortableApps.com
LegalTrademarks: PortableApps.com is a registered trademark of Rare Ideas, LLC.
Comments: For additional details, visit PortableApps.com
ProductName: DB Browser for SQLite Portable
PortableApps.comInstallerVersion: 3.0.15.0
ProductVersion: 3.5.1.0
FileDescription: DB Browser for SQLite Portable
OriginalFilename: SQLiteDatabaseBrowserPortable_3.5.1_English.paf.exe
Translation: 0x0000 0x04b0

Fugrafa.71680 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051cc391 )
DrWebTrojan.PWS.Panda.10359
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.71680
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.56933
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Foreign.fa444a99
K7GWTrojan ( 0051cc391 )
Cybereasonmalicious.a0dc2b
CyrenW32/Trojan.CHE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FCTN
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nudr
BitDefenderGen:Variant.Fugrafa.71680
NANO-AntivirusTrojan.Win32.Panda.evgosc
MicroWorld-eScanGen:Variant.Fugrafa.71680
TencentMalware.Win32.Gencirc.11494eec
Ad-AwareGen:Variant.Fugrafa.71680
SophosML/PE-A + Mal/Ransom-EE
ComodoTrojWare.Win32.Zbot.EZXT@7tgdwr
BitDefenderThetaGen:NN.ZexaF.34686.su1@aSrvi0mi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT_FI0804A0.UVPM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.b4cc11da0dc2bb32
EmsisoftGen:Variant.Fugrafa.71680 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_84%
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Fugrafa.D11800
AegisLabTrojan.Win32.Foreign.4!c
ZoneAlarmTrojan-Ransom.Win32.Foreign.nudr
GDataGen:Variant.Fugrafa.71680
AhnLab-V3Trojan/Win32.Zbot.C2270392
Acronissuspicious
McAfeeGenericRXDZ-EC!B4CC11DA0DC2
MAXmalware (ai score=98)
VBA32Trojan-Ransom.Foreign
MalwarebytesMalware.AI.3586241266
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_ZBOT_FI0804A0.UVPM
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!AYteaAOrFis
IkarusTrojan-Ransom.Foreign
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Fugrafa.71680?

Fugrafa.71680 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment