Malware

Fugrafa.257444 (B) removal

Malware Removal

The Fugrafa.257444 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257444 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.257444 (B)?


File Info:

name: 3CA6DD78E9E391812C02.mlw
path: /opt/CAPEv2/storage/binaries/44634da423921d71938a12e7a96436cca287a60957cb5f7bd8113efacc44d936
crc32: CE3368E0
md5: 3ca6dd78e9e391812c02bd3e58194e26
sha1: a8df599dde510fed469ce894aeda8f3ab97ca02c
sha256: 44634da423921d71938a12e7a96436cca287a60957cb5f7bd8113efacc44d936
sha512: 377f4ee334f19a707080550110ddf525a3a67a17efcfd428986adb8fc64d651c29cbbb7a5886ec4fa91ff8ed5cf98ba83c83cbc2e651b9c5445329bf7bc9b5fa
ssdeep: 384:EWa5JlUx9ZN09RXjXz7XjCWwqK8Wzz8WW5bIwHhUQ6rZf35XSUbyHexZo5wqe4:7a50bZS9xjXvKBBW5b2f5NbyMo2qe4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13FC27DCFF6E04861DF904DB455B25C7882BF74307F7297A68720EB151BB5090EA1A39E
sha3_384: 1ee1530292bfa777aa72f45fad2f4337114f0bdce2f1331b066dc9bc6c2b6852a5d7b1bab33040ead37cb05f1dc8fd5f
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257444 (B) also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fugrafa.257444
FireEyeGeneric.mg.3ca6dd78e9e39181
ALYacGen:Variant.Fugrafa.257444
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.8e9e39
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257444
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257444
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fugrafa.257444 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!3CA6DD78E9E3
SophosTroj/PWS-CMJ
GDataGen:Variant.Fugrafa.257444
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fugrafa.D3EDA4
MicrosoftTrojanDownloader:Win32/Emotet!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!3CA6DD78E9E3
MAXmalware (ai score=85)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.257444 (B)?

Fugrafa.257444 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment