Categories: Malware

Fugrafa.36923 malicious file

The Fugrafa.36923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.36923 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Fugrafa.36923?


File Info:

name: E8C7D6D250C6EEB87487.mlwpath: /opt/CAPEv2/storage/binaries/8703a5c323818d7c100a06cd9748d145cfc721df85f006a514f8e6bdec10f08acrc32: E45329D7md5: e8c7d6d250c6eeb874878ab1c2b1c20asha1: 840df2e9dd3b0db58af15bfd84a3959dcb2af217sha256: 8703a5c323818d7c100a06cd9748d145cfc721df85f006a514f8e6bdec10f08asha512: d09e10f3c57ad11d815f380cdfffab700c1981e8f5aa40efc721e801a4770900f2c70119d9e687d6520392fbf8adf37af9338210af4d78e4b36fbc1a70a0e894ssdeep: 98304:b0tZ5CqZNWLemiaAwD7NWLemiaAOD7NWLeT:b/qI5P85P4Stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BEF5AE65F281E433E0A62F304E27C2E46739B9942E75955F33F46F4E3A75A837621382sha3_384: fc557412dd705325f5e7b371da95262154fe3dd283c982d767e126b7e9492eefdbce9fa13e8a29d881c68dc9e421a2bdep_bytes: 558bec83c4e053565733c08945e08945timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Fugrafa.36923 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.36923
FireEye Generic.mg.e8c7d6d250c6eeb8
CAT-QuickHeal Trojan.Rootkitdrv
McAfee Xanfpezes.a
Cylance Unsafe
Zillya Rootkit.Xanfpezes.Win32.24
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 001496011 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.250c6e
Cyren W32/DelfInject.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Xanfpezes.A
APEX Malicious
Kaspersky Rootkit.Win32.Xanfpezes.ccq
BitDefender Gen:Variant.Fugrafa.36923
NANO-Antivirus Trojan.Win32.MLW.ejqaa
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.11d970cf
Ad-Aware Gen:Variant.Fugrafa.36923
Emsisoft Gen:Variant.Fugrafa.36923 (B)
DrWeb Trojan.Click1.28484
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_UNDEF.RX
McAfee-GW-Edition BehavesLike.Win32.Dropper.wh
Sophos Troj/Ghetifuh-A
SentinelOne Static AI – Malicious PE
Jiangmin Heur:Rootkit/Agent
Avira TR/Dropper.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.55ED8
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Fugrafa.36923
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Xanfpezes.C4075368
Acronis suspicious
BitDefenderTheta Gen:NN.ZelphiF.34294.zRZ@aub0uOhb
ALYac Gen:Variant.Fugrafa.36923
VBA32 Rootkit.Xanfpezes
Malwarebytes Malware.AI.3262377124
TrendMicro-HouseCall TROJ_UNDEF.RX
Rising Trojan.Generic@ML.94 (RDML:wBQT46ZbUmatL3i84CqqLQ)
Yandex Trojan.GenAsa!vO1+7JyoNgg
Ikarus Trojan.Win32.Xanfpezes
eGambit Unsafe.AI_Score_63%
Fortinet W32/Xanfpezes.A!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Fugrafa.36923?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago