Malware

Fugrafa.36923 malicious file

Malware Removal

The Fugrafa.36923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.36923 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Fugrafa.36923?


File Info:

name: E8C7D6D250C6EEB87487.mlw
path: /opt/CAPEv2/storage/binaries/8703a5c323818d7c100a06cd9748d145cfc721df85f006a514f8e6bdec10f08a
crc32: E45329D7
md5: e8c7d6d250c6eeb874878ab1c2b1c20a
sha1: 840df2e9dd3b0db58af15bfd84a3959dcb2af217
sha256: 8703a5c323818d7c100a06cd9748d145cfc721df85f006a514f8e6bdec10f08a
sha512: d09e10f3c57ad11d815f380cdfffab700c1981e8f5aa40efc721e801a4770900f2c70119d9e687d6520392fbf8adf37af9338210af4d78e4b36fbc1a70a0e894
ssdeep: 98304:b0tZ5CqZNWLemiaAwD7NWLemiaAOD7NWLeT:b/qI5P85P4S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEF5AE65F281E433E0A62F304E27C2E46739B9942E75955F33F46F4E3A75A837621382
sha3_384: fc557412dd705325f5e7b371da95262154fe3dd283c982d767e126b7e9492eefdbce9fa13e8a29d881c68dc9e421a2bd
ep_bytes: 558bec83c4e053565733c08945e08945
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Fugrafa.36923 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.36923
FireEyeGeneric.mg.e8c7d6d250c6eeb8
CAT-QuickHealTrojan.Rootkitdrv
McAfeeXanfpezes.a
CylanceUnsafe
ZillyaRootkit.Xanfpezes.Win32.24
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001496011 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.250c6e
CyrenW32/DelfInject.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Xanfpezes.A
APEXMalicious
KasperskyRootkit.Win32.Xanfpezes.ccq
BitDefenderGen:Variant.Fugrafa.36923
NANO-AntivirusTrojan.Win32.MLW.ejqaa
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11d970cf
Ad-AwareGen:Variant.Fugrafa.36923
EmsisoftGen:Variant.Fugrafa.36923 (B)
DrWebTrojan.Click1.28484
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_UNDEF.RX
McAfee-GW-EditionBehavesLike.Win32.Dropper.wh
SophosTroj/Ghetifuh-A
SentinelOneStatic AI – Malicious PE
JiangminHeur:Rootkit/Agent
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.55ED8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fugrafa.36923
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Xanfpezes.C4075368
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34294.zRZ@aub0uOhb
ALYacGen:Variant.Fugrafa.36923
VBA32Rootkit.Xanfpezes
MalwarebytesMalware.AI.3262377124
TrendMicro-HouseCallTROJ_UNDEF.RX
RisingTrojan.Generic@ML.94 (RDML:wBQT46ZbUmatL3i84CqqLQ)
YandexTrojan.GenAsa!vO1+7JyoNgg
IkarusTrojan.Win32.Xanfpezes
eGambitUnsafe.AI_Score_63%
FortinetW32/Xanfpezes.A!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Fugrafa.36923?

Fugrafa.36923 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment