Malware

Fugrafa.257673 (B) (file analysis)

Malware Removal

The Fugrafa.257673 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257673 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.257673 (B)?


File Info:

name: 06499B81146DBC1531E0.mlw
path: /opt/CAPEv2/storage/binaries/41c89daa51b6e0357741747bd21caede8f38dce9954c2e5f92bfedd3441fea8d
crc32: B7698E5F
md5: 06499b81146dbc1531e0a4077a21e144
sha1: 7f635718e50e2b855cf5611e0dd98f38471fedc8
sha256: 41c89daa51b6e0357741747bd21caede8f38dce9954c2e5f92bfedd3441fea8d
sha512: e12932ac833a442dd41d86ab959dfae647ac99d04a745e50f10c133d7ab8c73d79f398787951a5b08483fe3367faf4641446e00d7d9908931ccda89f412da107
ssdeep: 768:mLAib36jY9xjXvKBBW5bFZFRsxYSxrc5mk9NP7:mF6cDjSBBWfRslxKmo7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E8C28ED3F5E04871EDE44AB3D1722D7843BBF9302F6597569730EAAC0AA72C4F91A109
sha3_384: 752d6cfeb686c4b405b90c2fa14c9c77266ef86087eeda6624b62c00c9128340ff56fa8a34bc3750121116db946258c2
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257673 (B) also known as:

DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fugrafa.257673
FireEyeGeneric.mg.06499b81146dbc15
McAfeeGenericRXNV-VM!06499B81146D
CylanceUnsafe
VIPREGen:Variant.Fugrafa.257673
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.1146db
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257673
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257673
SophosTroj/PWS-CMJ
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.Fugrafa.257673 (B)
IkarusTrojan.DelFiles
GDataGen:Variant.Fugrafa.257673
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fugrafa.D3EE89
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fugrafa.257673
TACHYONTrojan/W32.Fugrafa.26112
APEXMalicious
RisingStealer.Agent!1.DE3E (CLASSIC)
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.257673 (B)?

Fugrafa.257673 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment