Malware

Fugrafa.256487 (B) information

Malware Removal

The Fugrafa.256487 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.256487 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.256487 (B)?


File Info:

name: 453DA0247C1DCF24DCE9.mlw
path: /opt/CAPEv2/storage/binaries/8fc8a7dbfb58f1f352189095194481aac3eb31ae9e3a418b5733410ad9ae60e9
crc32: C37C9050
md5: 453da0247c1dcf24dce9384489c95f3d
sha1: f0a6e803cf9aa7059077dc5d6301dbe2a6220e5b
sha256: 8fc8a7dbfb58f1f352189095194481aac3eb31ae9e3a418b5733410ad9ae60e9
sha512: 05d1a59ea62bbd432d182079863ac76025ac46a9c52b2cbcfa8c1c4410203783e62b7c6e4627f85a7ddd50d892c6efd7f32b27b2793601602c2537b9b49b04ca
ssdeep: 384:YWX+Wa6Ux9f09RXjXz7XjCWwqK8Wzz8WW5bIwHNsKXr8QcaxC1S40L5vcoUFHD7m:nX+zbs9xjXvKBBW5btXwQy0LH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17EC28E8FFA91CC73DF6107B411B35BBA85FE79207D26F9525B30E9090AE1420EA3615E
sha3_384: 4b944d3bd92f0a481906ad2d38f027d20336bd1a876814b01b0a8129c9ecc45ca6ec137d94cfe8fac436f107f72ed30e
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.256487 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fugrafa.256487
FireEyeGeneric.mg.453da0247c1dcf24
ALYacGen:Variant.Fugrafa.256487
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.47c1dc
ArcabitTrojan.Fugrafa.D3E9E7
CyrenW32/Agent.ENB.gen!Eldorado
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.256487
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.256487
SophosTroj/PWS-CMJ
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!453DA0247C1D
EmsisoftGen:Variant.Fugrafa.256487 (B)
IkarusTrojan.DelFiles
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fugrafa.256487
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!453DA0247C1D
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.256487 (B)?

Fugrafa.256487 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment