Malware

About “Fugrafa.257678” infection

Malware Removal

The Fugrafa.257678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257678 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.257678?


File Info:

name: 441E5EA20EF2F967A3C6.mlw
path: /opt/CAPEv2/storage/binaries/467d6fd766be9007af966b861443138520df73567f551916c8eeed196bf61cea
crc32: 409D2922
md5: 441e5ea20ef2f967a3c6ba665e8fd7dd
sha1: 30de24aa75bcbedf1bd8179ae8add52711d004df
sha256: 467d6fd766be9007af966b861443138520df73567f551916c8eeed196bf61cea
sha512: b7e0c22a7eb0ac079736981244c327fc1d99f5843f462fa92cef833d71c70282b1c292c339f944a7c1580486cc0b73a17e576f773351a7f7590acce1cad118f0
ssdeep: 384:mWz2ybAUx9RUGI09RXjXz7XjCWwqK8Wzz8WW5bIwHjPsFAcl0RHDw0itk2hkt:tz2yXbRJ9xjXvKBBW5bIPlqjwtGht
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T133C28D43BAC15863CB500F765231BFBC83BF38322E6599429690EC1927F69F0D62934A
sha3_384: 52c3744fc74082f93e192151cf7c175d4bd504426bbb8510e53508bcee3ece559bc80af543562aab2408a8a5529ec965
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257678 also known as:

MicroWorld-eScanGen:Variant.Fugrafa.257678
FireEyeGeneric.mg.441e5ea20ef2f967
McAfeeGenericRXNV-VM!441E5EA20EF2
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.20ef2f
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257678
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257678
SophosML/PE-A + Troj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!441E5EA20EF2
EmsisoftGen:Variant.Fugrafa.257678 (B)
IkarusTrojan.DelFiles
GDataGen:Variant.Fugrafa.257678
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=82)
ArcabitTrojan.Fugrafa.D3EE8E
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fugrafa.257678
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingTrojan.PSW!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.257678?

Fugrafa.257678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment