Malware

Fugrafa.256397 (B) removal tips

Malware Removal

The Fugrafa.256397 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.256397 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.256397 (B)?


File Info:

name: 9D6470C2DA2B4EC64DC0.mlw
path: /opt/CAPEv2/storage/binaries/fb43862eef222f6ecc03fc867ac7dfda7ade08270d087604a9ba7256d6c0e5de
crc32: C24B34CF
md5: 9d6470c2da2b4ec64dc0a3db36521849
sha1: dc19ba2a7fb2a4ab74f0c96c3894624f18bd00e3
sha256: fb43862eef222f6ecc03fc867ac7dfda7ade08270d087604a9ba7256d6c0e5de
sha512: 5cd5ed285b0e7352384cf29418b01a00ba399886a1d59d5463c949faccd0f631394b26c5801877f1a76df31f066d55d804a356f43c5361551736352c7ff48ac8
ssdeep: 768:rKKDE6bivL9xjXvKBBW5bhmIB3hvFzen7lm:rULDjSBBWXag
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15CC29FDFF1418C31DBA066F658726EB887FDB430F630AC219A74D7091957451EB0A78A
sha3_384: a8636a28536e1b6de7baa8709970610989e24cbc418cf296b44e8a047b86c122800412604828aa840db7a7c5814837bd
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.256397 (B) also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fugrafa.256397
ALYacGen:Variant.Fugrafa.256397
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.2da2b4
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.256397
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.256397
SophosML/PE-A + Troj/PWS-CMJ
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!9D6470C2DA2B
FireEyeGeneric.mg.9d6470c2da2b4ec6
EmsisoftGen:Variant.Fugrafa.256397 (B)
IkarusTrojan.DelFiles
GDataGen:Variant.Fugrafa.256397
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fugrafa.D3E98D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!9D6470C2DA2B
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.256397 (B)?

Fugrafa.256397 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment