Malware

About “Fugrafa.256010 (B)” infection

Malware Removal

The Fugrafa.256010 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.256010 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.256010 (B)?


File Info:

name: 83356913A69D97A2AE73.mlw
path: /opt/CAPEv2/storage/binaries/80f80caf07fe940faae74b7b13e8a2b109af26a98e0ad76c5a4b9482a2aa583a
crc32: 9B517919
md5: 83356913a69d97a2ae73f5f2e47364a7
sha1: ed8a1671db664bde7c5da7ca3c12b2c4ef85f943
sha256: 80f80caf07fe940faae74b7b13e8a2b109af26a98e0ad76c5a4b9482a2aa583a
sha512: 20381ecab9fddb7f85525da6e8c8865be8c17e1bd15e849602b180e77b29422d2395215ec3aa25276380e339e64133002656d9dca2046f2ce37fdcf8a01acadd
ssdeep: 768:rRILVb29xjXvKBBW5bhmIB3hvFzen7lm:raoDjSBBWXag
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B2C29FDFF0914C31DAD075FA58B26AB8C7FD7430F631E8618A74D7091957490E71A38A
sha3_384: 9ec1f15cbec05b6096621a283e8139d59778140c0e29c8142cd540f7381fd10406d0824b4dcabf7dee80db3c08e1af0c
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.256010 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.256010
McAfeeGenericRXNV-VM!83356913A69D
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.256010
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.256010
EmsisoftGen:Variant.Fugrafa.256010 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!83356913A69D
FireEyeGeneric.mg.83356913a69d97a2
SophosML/PE-A + Troj/PWS-CMJ
APEXMalicious
GDataGen:Variant.Fugrafa.256010
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=88)
ArcabitTrojan.Fugrafa.D3E80A
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Gen.Reputation.C4266831
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fugrafa.256010
MalwarebytesMalware.AI.2397151589
IkarusTrojan.DelFiles
RisingTrojan.PSW!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.3a69d9
PandaTrj/Genetic.gen

How to remove Fugrafa.256010 (B)?

Fugrafa.256010 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment