Malware

Fugrafa.257743 (B) removal guide

Malware Removal

The Fugrafa.257743 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.257743 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fugrafa.257743 (B)?


File Info:

name: FE0978A51C70F0E593A1.mlw
path: /opt/CAPEv2/storage/binaries/0f452528aeb21fd617aede2d585cda9f1323a7525f626940b65ec697f13180e1
crc32: C79B62B2
md5: fe0978a51c70f0e593a18a3e1d23ef93
sha1: 7bdcb5d3103f998854c06e32e9e001692014e6ae
sha256: 0f452528aeb21fd617aede2d585cda9f1323a7525f626940b65ec697f13180e1
sha512: 090322153a5ade8cc4a5ec24b68386d6e49bad1b7542984b797dd8746a0480c784e76d54e2b2807f0a35154b5ed6daebf27540d11679a79a25b2d5c6f9e6cb46
ssdeep: 384:yW+tK1z8Ux9kj63T09RXjXz7XjCWwqK8Wzz8WW5bIwHt+bk5yA0rrmAdLaDWqOns:h+41rbd3Y9xjXvKBBW5bMVA0rIieZL
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T142C2AE47B7D48F23E98006719C7E29BD82FE38B0666955934B30EF861EE7250E6185CE
sha3_384: 2b3d9902e53be2da13b7f515a9ff36c1a4634b3899825ec9e8ca03d22332927fba84dfd7d001dbdf7353ceec40b4bf7a
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fugrafa.257743 (B) also known as:

DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fugrafa.257743
McAfeeGenericRXNV-VM!FE0978A51C70
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.51c70f
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fugrafa.257743
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fugrafa.257743
EmsisoftGen:Variant.Fugrafa.257743 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!FE0978A51C70
FireEyeGeneric.mg.fe0978a51c70f0e5
SophosTroj/PWS-CMJ
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=87)
MicrosoftTrojanDownloader:Win32/Emotet!ml
ArcabitTrojan.Fugrafa.D3EECF
GDataGen:Variant.Fugrafa.257743
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fugrafa.257743
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fugrafa.257743 (B)?

Fugrafa.257743 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment