Categories: Malware

Should I remove “Fugrafa.71680”?

The Fugrafa.71680 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.71680 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:18231, :0, 127.0.0.1:29565
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Fugrafa.71680?


File Info:

crc32: D5B7C17Amd5: b4cc11da0dc2bb321c36fa54c4730e72name: B4CC11DA0DC2BB321C36FA54C4730E72.mlwsha1: 6c5ec9f3fcbd00e9571368e041b61b912cafde65sha256: fcecbb3229280e132ff2bb9a22b77eda3d3f4332e967e7c9c9648ed7fc174b76sha512: 1447a3b786097020e3371882cda272b6e97dab653857e099dfba18e730afa96ca8a83be7cf93159fba76b4ca4eadc22464f2ea8160491e723c78b4c3b0f8a4f6ssdeep: 6144:lS4vZvxVsanFft9Y5hclqbEi1Awvnp1pnKKSguioWxC28:lDZVftO5hcl3iRvp1pnKM/C28type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 2007-2014 PortableApps.com, PortableApps.com Installer 3.0.15.0InternalName: DB Browser for SQLite PortablePortableApps.comAppID: SQLiteDatabaseBrowserPortableFileVersion: 3.5.1.0PortableApps.comFormatVersion: 3.0.15CompanyName: PortableApps.comLegalTrademarks: PortableApps.com is a registered trademark of Rare Ideas, LLC.Comments: For additional details, visit PortableApps.comProductName: DB Browser for SQLite PortablePortableApps.comInstallerVersion: 3.0.15.0ProductVersion: 3.5.1.0FileDescription: DB Browser for SQLite PortableOriginalFilename: SQLiteDatabaseBrowserPortable_3.5.1_English.paf.exeTranslation: 0x0000 0x04b0

Fugrafa.71680 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051cc391 )
DrWeb Trojan.PWS.Panda.10359
Cynet Malicious (score: 100)
ALYac Gen:Variant.Fugrafa.71680
Cylance Unsafe
Zillya Trojan.Foreign.Win32.56933
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Foreign.fa444a99
K7GW Trojan ( 0051cc391 )
Cybereason malicious.a0dc2b
Cyren W32/Trojan.CHE.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.FCTN
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.nudr
BitDefender Gen:Variant.Fugrafa.71680
NANO-Antivirus Trojan.Win32.Panda.evgosc
MicroWorld-eScan Gen:Variant.Fugrafa.71680
Tencent Malware.Win32.Gencirc.11494eec
Ad-Aware Gen:Variant.Fugrafa.71680
Sophos ML/PE-A + Mal/Ransom-EE
Comodo TrojWare.Win32.Zbot.EZXT@7tgdwr
BitDefenderTheta Gen:NN.ZexaF.34686.su1@aSrvi0mi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT_FI0804A0.UVPM
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.b4cc11da0dc2bb32
Emsisoft Gen:Variant.Fugrafa.71680 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_84%
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.Fugrafa.D11800
AegisLab Trojan.Win32.Foreign.4!c
ZoneAlarm Trojan-Ransom.Win32.Foreign.nudr
GData Gen:Variant.Fugrafa.71680
AhnLab-V3 Trojan/Win32.Zbot.C2270392
Acronis suspicious
McAfee GenericRXDZ-EC!B4CC11DA0DC2
MAX malware (ai score=98)
VBA32 Trojan-Ransom.Foreign
Malwarebytes Malware.AI.3586241266
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_ZBOT_FI0804A0.UVPM
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!AYteaAOrFis
Ikarus Trojan-Ransom.Foreign
Fortinet W32/Kryptik.FCAB!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Fugrafa.71680?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago