Malware

About “Fugrafa.257673” infection

Malware Removal

The Fugrafa.257673 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257673 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality

How to determine Fugrafa.257673?


File Info:

name: 45FE236ECEC7DC98C918.mlw
path: /opt/CAPEv2/storage/binaries/7b1587dde665f24ddc5f7cb9322cf8c4e08c8b53f98275d7e93bd3d55df099e0
crc32: 553739B7
md5: 45fe236ecec7dc98c9186f51e41b3ca8
sha1: b97f2914a4509ddeaded2adef092f8a55c1a923c
sha256: 7b1587dde665f24ddc5f7cb9322cf8c4e08c8b53f98275d7e93bd3d55df099e0
sha512: bb66131d6411b12c2b4d535ed772b16a20d0e2389fd2ab9ffd6198c1346768c337f5c58c24fb6ca7e6085f14b5d70bb38cb56b718b497cf072a0cabfa8d15e44
ssdeep: 384:7WhkI+fUx9Mxny09RXjXz7XjCWwqK8Wzz8WW5bIwHHKuNIhxaZUMblYlM:ShkINbMxB9xjXvKBBW5bHKuuhxaV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T152C27DC7F6918863E7E959B519B10FB9C3FFB0206A67A8428F30D2161EB50ACD61C35D
sha3_384: 2e4d126cc9fa92934a1617d9006519c65ac950f9b9aeddbfdb56dbe97c1b2a1690a822cd19eeaee0d8d9526c13f530c3
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257673 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.257673
FireEyeGeneric.mg.45fe236ecec7dc98
ALYacGen:Variant.Fugrafa.257673
CylanceUnsafe
VIPREGen:Variant.Fugrafa.257673
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257673
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257673
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fugrafa.257673 (B)
F-SecureHeuristic.HEUR/AGEN.1234650
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
IkarusTrojan.DelFiles
GDataGen:Variant.Fugrafa.257673
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fugrafa.D3EE89
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!45FE236ECEC7
MAXmalware (ai score=85)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.ecec7d
PandaTrj/Genetic.gen

How to remove Fugrafa.257673?

Fugrafa.257673 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment