Malware

Fugrafa.957 removal instruction

Malware Removal

The Fugrafa.957 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.957 virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Fugrafa.957?


File Info:

crc32: 5BAD88E8
md5: 292a1a65849f5e98acef33be8973f02d
name: 292A1A65849F5E98ACEF33BE8973F02D.mlw
sha1: a79db2f6e991f6b7fd391ba13f369891b96c7d5a
sha256: 50dd7532bc9a17a32a2641aa16d1ffac62c86d64f550108e7fe49fd761c40553
sha512: 35f1f377e65b3c8ac83da93f04360ccc550f28fba350c6592b9b10f109e1f5a2a0917770702f2323c0e958298d6ea52cf28c56ffd06ec3b5f9d408d603ffaf9d
ssdeep: 12288:TGgaHiLBiX1gkMLy2fNftnC/tSs5GAqSs8uoOH96hc94oYTwRmGT1d6wZGw5:yg0bX8y2fNxC8RGux96GhdmsGc
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) NewType. 2007-2014
FileVersion: 0.1.0.0
CompanyName: Lovely Studio [Www.Vicer.Cn]
Comments: x6b64x8865x4e01x7531x3010x5c0fx54aax5154x901ax7528x201cx7a97x53e3x3001x63a7x4ef6x6807x9898 / x56fex7247x201dx4feex6539x5c0fx52a9x624b v1.0x3011x7f16x8bd1x751fx6210x3002
ProductName: Patch
ProductVersion: 0.1.0.0
FileDescription: Dynamic Modify Title Patch
OriginalFilename: Patch.exe
Translation: 0x0804 0x04b0

Fugrafa.957 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004990741 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.5962
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Dorv.28643
ALYacGen:Variant.Fugrafa.957
CylanceUnsafe
ZillyaTrojan.Injector.Win32.269898
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 004990741 )
Cybereasonmalicious.5849f5
BaiduWin32.Trojan.Injector.jm
CyrenW32/BlackMoon.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BBYK
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Dropper.Tiggre-9845940-0
Kasperskynot-a-virus:AdWare.Win32.Chindo.cqf
BitDefenderGen:Variant.Fugrafa.957
NANO-AntivirusTrojan.Win32.BBYK.dltayi
ViRobotTrojan.Win32.Agent.1322496.C[UPX]
SUPERAntiSpywareTrojan.Agent/Gen-Razy
MicroWorld-eScanGen:Variant.Fugrafa.957
TencentMalware.Win32.Gencirc.10b3a9ff
Ad-AwareGen:Variant.Fugrafa.957
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34758.5uLfaiITCcbb
TrendMicroTROJ_GEN.R005C0DFN21
McAfee-GW-EditionTrojan-FPEY!FDF73A06B86C
FireEyeGeneric.mg.292a1a65849f5e98
EmsisoftGen:Variant.Fugrafa.957 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.DD556F
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fugrafa.957
GDataWin32.Trojan.PSE.1PBGOV6
Acronissuspicious
McAfeeArtemis!292A1A65849F
MAXmalware (ai score=88)
VBA32BScope.Trojan.MulDrop
MalwarebytesTrojan.Agent
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R005C0DFN21
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazorlP21O85AzJC1oC1B3nCo)
YandexTrojan.GenAsa!ABkwYwTqQbs
IkarusTrojan.Win32.Injector
FortinetW32/Generic.AP.191810!tr
AVGWin32:DropperX-gen [Drp]

How to remove Fugrafa.957?

Fugrafa.957 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment