Malware

Fugrafa.257484 (file analysis)

Malware Removal

The Fugrafa.257484 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257484 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality

How to determine Fugrafa.257484?


File Info:

name: A3D48DC0477A28C132D7.mlw
path: /opt/CAPEv2/storage/binaries/b8e8a1e0ec9d236820217339925c1a4a1a4c3bfa5a8ccf5ffde122a6130c8274
crc32: 66B0A6F4
md5: a3d48dc0477a28c132d701b9ad546ba9
sha1: ea84909e111a083e2be864c661b8cecb4115141d
sha256: b8e8a1e0ec9d236820217339925c1a4a1a4c3bfa5a8ccf5ffde122a6130c8274
sha512: 3b51952f621a793f640d215247e87b63b68587645e22a706d99998fa10caff2e7699d8ab0d2aa2c3aab89a7e2e654da11e15dddb0d4e7c7ad2b93cfc0eb4c5e9
ssdeep: 768:rXwDsbt9xjXvKBBW5bhmIB3hvFzen7lm:rpDjSBBWXag
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13CC29FDFF1814C31DAE072FA54B26AB987FDB830F635B8618A74D7091967450E70A38A
sha3_384: 28c01969dbe839d517b4389f6ecc6c32eb93353137aefc26d78b3b85bb1e5cbb2505fcf39a08d343e4331bb01ef65140
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257484 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.257484
ALYacGen:Variant.Fugrafa.257484
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Agent.ENB.gen!Eldorado
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257484
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257484
EmsisoftGen:Variant.Fugrafa.257484 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!A3D48DC0477A
FireEyeGeneric.mg.a3d48dc0477a28c1
SophosML/PE-A + Troj/PWS-CMJ
GDataGen:Variant.Fugrafa.257484
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=81)
ArcabitTrojan.Fugrafa.D3EDCC
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!A3D48DC0477A
VBA32BScope.Trojan.Occamy
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.0477a2
PandaTrj/Genetic.gen

How to remove Fugrafa.257484?

Fugrafa.257484 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment