Malware

Fugrafa.257684 (file analysis)

Malware Removal

The Fugrafa.257684 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257684 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.257684?


File Info:

name: 18B7658D480E4A9F6AED.mlw
path: /opt/CAPEv2/storage/binaries/ae02ff67a8e508747144d1fae7042be5d224423d1a614ebea913f1e2de205208
crc32: 706436EC
md5: 18b7658d480e4a9f6aed1cd61c4e4356
sha1: 981432e1a335de77129167c45f68fab560aef57c
sha256: ae02ff67a8e508747144d1fae7042be5d224423d1a614ebea913f1e2de205208
sha512: 9a807f5815213c6cec9805a0318581081f53f689108d2d9eedac6c035f19e9134f76f7cce8302352798f41c46deb020ed003118f777d9a4bf70d0b8c41900f45
ssdeep: 768:TrQMbzP9xjXvKBBW5bF0th30pgGzQiJD:THPDjSBBWziF1ip
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E8C27D53FAB01827CED006B190325D7DD6BEB6206B71BB428B20D62B49FB451F41A2CE
sha3_384: e9297e9faa01a3b2cc700a48af48572fa63a0e53b0d500cf0bb695a0ee371cee38d9fbacae76909bd787a503c727dbd8
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257684 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fugrafa.257684
ALYacGen:Variant.Fugrafa.257684
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.d480e4
CyrenW32/Agent.ENB.gen!Eldorado
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257684
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257684
EmsisoftGen:Variant.Fugrafa.257684 (B)
F-SecureHeuristic.HEUR/AGEN.1234650
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!18B7658D480E
FireEyeGeneric.mg.18b7658d480e4a9f
SophosTroj/PWS-CMJ
IkarusTrojan.DelFiles
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fugrafa.D3EE94
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
GDataGen:Variant.Fugrafa.257684
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!18B7658D480E
MAXmalware (ai score=82)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.257684?

Fugrafa.257684 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment