Categories: Malware

Fugrafa.91210 removal guide

The Fugrafa.91210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.91210 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Fugrafa.91210?


File Info:

crc32: AE95F8B4md5: 67d08af0f31a1e960704ac6bec529760name: upload_filesha1: 1985658e197be0420e2e2af816ecec6ecf66e627sha256: 086e2ad8d9bd90c5b88b309f685a192f0d2501ea777f601af14b05dd4b92332fsha512: 3239b37f6f7acdce5a91275c97b827d4f3649dddaad108f551d1a40067170130ee1f3cee99879801256f774650e564e8a3fe9f5236bf4708c062722f21d8034fssdeep: 6144:5lsm299C3mhn2nVvJNnzWoNE7Ar7R9dCH3HhHNthRHt1H5HP7CetSyc2SZ:Qmw9862nVBJ07M4ZcTZtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: WmiApSrv.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: WMI Performance Reverse AdapterOriginalFilename: WmiApSrv.exeTranslation: 0x0409 0x04b0

Fugrafa.91210 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.3769
MicroWorld-eScan Gen:Variant.Fugrafa.91210
FireEye Generic.mg.67d08af0f31a1e96
CAT-QuickHeal TrojanDownloader.Agent
McAfee W32/PinkSbot-HC!67D08AF0F31A
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005711321 )
BitDefender Gen:Variant.Fugrafa.91210
K7GW Trojan ( 005711321 )
Cybereason malicious.e197be
BitDefenderTheta Gen:NN.ZexaF.34590.Gt1@aaK0Zidi
Cyren W32/Qbot.AA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Malware.Generickdz-9781674-0
Kaspersky Trojan-Downloader.Win32.Agent.xxzmrf
Alibaba TrojanDownloader:Win32/Qakbot.2c0e7dd1
AegisLab Hacktool.Win32.Krap.lKMc
Ad-Aware Gen:Variant.Fugrafa.91210
Comodo Malware@#3ntgaktmsrcpk
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/EncPk-APV
McAfee-GW-Edition W32/PinkSbot-HC!67D08AF0F31A
Sophos Mal/EncPk-APV
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Avira TR/AD.Qbot.vqxrb
Microsoft Trojan:Win32/Qakbot.AR!MTB
Arcabit Trojan.Fugrafa.D1644A
ZoneAlarm Trojan-Downloader.Win32.Agent.xxzmrf
GData Win32.Packed.QBot.A
Acronis suspicious
VBA32 BScope.TrojanRansom.Shade
MAX malware (ai score=87)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenCBL.CZ
Rising Malware.Undefined!8.C (TFE:2:szhKj0LokFE)
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.HGXH!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Downloader.992

How to remove Fugrafa.91210?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

5 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

5 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago