Malware

What is “Fugrafa.260198”?

Malware Removal

The Fugrafa.260198 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.260198 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Fugrafa.260198?


File Info:

name: 076443D07ED992AED409.mlw
path: /opt/CAPEv2/storage/binaries/65045bb0df4ef91ae9428d127accfd0d786cc4aecdf41ac0206f395890823d23
crc32: 0841B04C
md5: 076443d07ed992aed4090c561e66ae5f
sha1: dbfc42c5f28882b3967de6ae06c1b8ee32e5cfa9
sha256: 65045bb0df4ef91ae9428d127accfd0d786cc4aecdf41ac0206f395890823d23
sha512: 9d31e781f4fb7533a21ad8ce75998c1b3b7ef3462a46919ead507ac26b7779109f9518c64cd35efed53a5c1bb8f548b49259f416ca013c870ca5ced554eda1ac
ssdeep: 6144:J920kAlbR5z99NS1l2ctIT8Mdm6vZnF3+gizklgiE/cliga:J92WPvNGl2ctgyGZFWMgl/co
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E64E0127BE2D830E8A36C3058B1DBA51A7BBC6216348547F3B43B1F6E723D02974392
sha3_384: c2cbc98269dea1ae89ae5f108e30075fd3a83f72b0c46a59fb36d123f47e9ca7416bc2860df435e637a05a78ae410634
ep_bytes: e880650000e989feffff6a0aff153411
timestamp: 2021-03-16 13:04:31

Version Info:

FileVersions: 17.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.22.61

Fugrafa.260198 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.076443d07ed992ae
CAT-QuickHealRansom.Stop.P5
CylanceUnsafe
K7AntiVirusRansomware ( 005532e31 )
K7GWRansomware ( 005532e31 )
Cybereasonmalicious.5f2888
CyrenW32/Kryptik.GVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
BaiduWin32.Trojan.Kryptik.jm
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Fugrafa.260198
AvastCrypterX-gen [Trj]
SophosML/PE-A + Mal/Agent-AWV
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GDD!076443D07ED9
VBA32BScope.Trojan-Downloader.Lipler.069
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.83 (RDML:O8X0wU08TheGfySDVMFbSQ)
IkarusTrojan.Crypter
MaxSecureTrojan.Malware.300983.susgen
AVGCrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Fugrafa.260198?

Fugrafa.260198 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment