Malware

Fugrafa.257479 (B) removal tips

Malware Removal

The Fugrafa.257479 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257479 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.257479 (B)?


File Info:

name: 7790875E0CCFDC1D3FE0.mlw
path: /opt/CAPEv2/storage/binaries/7fcb510ec8ef552f4424f5a869c3079d3d147f8576517b25c6177d5455573102
crc32: F9651EDD
md5: 7790875e0ccfdc1d3fe061467862c8cb
sha1: 7ae62883edca27e0ab1ec36038451becf8e4eba3
sha256: 7fcb510ec8ef552f4424f5a869c3079d3d147f8576517b25c6177d5455573102
sha512: 055d067170f4018de981d7987f99d4d87eb9cdd6144b4f5b562392b410109ba37f1bbbf76fde8624b205061f91e83e9153aa924f7b3071734087ba60c23da4fd
ssdeep: 384:JWvP5YaUx9+09RXjXz7XjCWwqK8Wzz8WW5bIwH1I1qMdaoBttzOKGe4JIrNKzN:4vPwbF9xjXvKBBW5bM7dFzFWENKN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15FC27C43ABA4F8ABCF910D35157285F8F2FF78202B76E9429B71D2220DB6095F916188
sha3_384: 6ee4221048cf678534c8a67cee18c606f4532a4b01b1de0275e3832f9cb584b2f7c834fc3675ded9eaed2ba362bccc7f
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257479 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.SelfDel.4!c
MicroWorld-eScanGen:Variant.Fugrafa.257479
FireEyeGeneric.mg.7790875e0ccfdc1d
McAfeeGenericRXNV-VM!7790875E0CCF
CylanceUnsafe
SangforInfostealer.Win32.Agent.Veyv
K7AntiVirusPassword-Stealer ( 005937271 )
AlibabaTrojanPSW:Win32/SelfDel.62ed2de9
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.e0ccfd
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257479
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257479
TACHYONTrojan/W32.Fugrafa.26112
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
TrendMicroTROJ_GEN.R002C0PFR22
McAfee-GW-EditionGenericRXNV-VM!7790875E0CCF
EmsisoftGen:Variant.Fugrafa.257479 (B)
IkarusTrojan.DelFiles
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Fugrafa.D3EDC7
GDataGen:Variant.Fugrafa.257479
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fugrafa.257479
MAXmalware (ai score=89)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
TrendMicro-HouseCallTROJ_GEN.R002C0PFR22
RisingTrojan.PSW!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fugrafa.257479 (B)?

Fugrafa.257479 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment