Malware

Fugrafa.256298 (B) removal tips

Malware Removal

The Fugrafa.256298 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.256298 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.256298 (B)?


File Info:

name: 5EE56AB77990F48C7691.mlw
path: /opt/CAPEv2/storage/binaries/14468c1c0a7b704edd2183ff7fced7da5635151209fcb1c8173de5f6308a991e
crc32: 44150BE6
md5: 5ee56ab77990f48c76911f0145d5d728
sha1: e512d8c7d38e7db3ab4047f776a318d2ba5a4cc6
sha256: 14468c1c0a7b704edd2183ff7fced7da5635151209fcb1c8173de5f6308a991e
sha512: d74fc167fdd75d5ae4c82d1f445343ef17997103f677891bbbd5bd44b429e7f0f76fc5b87c62a5add1aa135a81060af3b2a1911a991abc43b6d3e917c731cecb
ssdeep: 384:AWqI5pahCkUx9Gpp09RXjXz7XjCWwqK8Wzz8WW5bIwHJbZQmOMlnFNmfoLSXRAe6:fqGOabGY9xjXvKBBW5bJV6PouXR9C
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A4C29DCBBED14871C7A406FA19727CBD83BABA303EB2D533A710E9271C94450A7256CD
sha3_384: 9f7b4537d0a3c73b61435a28692d460498a9e78730b77ab728578d7d0cfe16d93fab714f95868ba3a4f2c48424cf2320
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.256298 (B) also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fugrafa.256298
ALYacGen:Variant.Fugrafa.256298
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.77990f
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.256298
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.256298
EmsisoftGen:Variant.Fugrafa.256298 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!5EE56AB77990
FireEyeGeneric.mg.5ee56ab77990f48c
SophosML/PE-A + Troj/PWS-CMJ
IkarusTrojan.DelFiles
GDataGen:Variant.Fugrafa.256298
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fugrafa.D3E92A
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!5EE56AB77990
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.256298 (B)?

Fugrafa.256298 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment