Malware

About “Fugrafa.75802 (B)” infection

Malware Removal

The Fugrafa.75802 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.75802 (B) virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Fugrafa.75802 (B)?


File Info:

crc32: 51DDDD5B
md5: 937e34e6a76ebd7fb5561f740b9f95c4
name: 937E34E6A76EBD7FB5561F740B9F95C4.mlw
sha1: 95c8063fff4b6f30db95417b6088bf6da1bd0250
sha256: c43ef1df3730b993b72b7ec24a1fb95cbd8e4a578f610f8f2614bb80bb02f1e8
sha512: 299a414ec34d183ee1767d36c51c9ba806c3e1b24567ea9a4a86d6605673ff64ae06d6301d35b0196ba714d4e674d8746f55211e7bdb82b8e28eeb2cd3d604ef
ssdeep: 12288:BYVqYZoVcGsz+qM4wlR6Qb2p/hRrAR1inUcihIWK:qoVcG4Clnap5A1iUcxWK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.75802 (B) also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.9309
CynetMalicious (score: 100)
ALYacGen:Variant.Fugrafa.75802
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.198026
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.6a76eb
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Spy.Win32.Zbot.wyqb
BitDefenderGen:Variant.Fugrafa.75802
NANO-AntivirusTrojan.Win32.Panda.eezpul
MicroWorld-eScanGen:Variant.Fugrafa.75802
TencentMalware.Win32.Gencirc.10bd1090
Ad-AwareGen:Variant.Fugrafa.75802
SophosML/PE-A + Mal/Ransom-EE
BitDefenderThetaGen:NN.ZexaF.34142.zuX@a4740Lji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
FireEyeGeneric.mg.937e34e6a76ebd7f
EmsisoftGen:Variant.Fugrafa.75802 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ffto
AviraHEUR/AGEN.1112598
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.19DAB40
KingsoftWin32.Troj.Zbot.wy.(kcloud)
MicrosoftPWS:Win32/Zbot
GDataGen:Variant.Fugrafa.75802
AhnLab-V3Spyware/Win32.Zbot.C1511807
Acronissuspicious
McAfeeGenericRXDZ-EC!937E34E6A76E
MAXmalware (ai score=81)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.3586241266
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.99 (RDML:wi96sjifuOGpG7gfTV/yww)
YandexTrojan.GenAsa!niOmIgByrAU
IkarusTrojan-Ransom.Foreign
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Fugrafa.75802 (B)?

Fugrafa.75802 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment