Malware

About “Fugrafa.257489” infection

Malware Removal

The Fugrafa.257489 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257489 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.257489?


File Info:

name: 7EEEABA57F541272F332.mlw
path: /opt/CAPEv2/storage/binaries/4812fc6ae0dbef70194b03345d770fc268914736b72b6905de4e58416e7273a6
crc32: DC4240EB
md5: 7eeeaba57f541272f33207e81c4765f0
sha1: 35e72da34cf20af75774cda978745b321ab60d47
sha256: 4812fc6ae0dbef70194b03345d770fc268914736b72b6905de4e58416e7273a6
sha512: 2fd7b82ffa11d977eade67e88d747316519be0cce1acc3b5a875b3f816c82eb682afc44c78d05212dfa8f7ba3eb1af4e41ff1c0e69549fb94f3e3865236e19c2
ssdeep: 768:7A6tYbUr69xjXvKBBW5b2f5NbyMo2qe4:7T6DjSBBW4Zyh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10BC26CCFF6E04C62CF9049B455B24C74C2BF74307F7696A69720EB1A1B75090EA1A39E
sha3_384: 02134f4d3268dd8125fbc2cd56ad7e7dd0c2ee18a4bf8cba0293f5f120346a02021450f7b1b6b3611444cd354fc6b555
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257489 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fugrafa.257489
FireEyeGeneric.mg.7eeeaba57f541272
ALYacGen:Variant.Fugrafa.257489
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.57f541
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257489
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257489
TACHYONTrojan/W32.Fugrafa.26112
SophosML/PE-A + Troj/PWS-CMJ
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!7EEEABA57F54
EmsisoftGen:Variant.Fugrafa.257489 (B)
IkarusTrojan.DelFiles
GDataGen:Variant.Fugrafa.257489
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!7EEEABA57F54
MAXmalware (ai score=82)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.257489?

Fugrafa.257489 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment