Malware

About “Fugrafa.37837” infection

Malware Removal

The Fugrafa.37837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fugrafa.37837 virus can do?

  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Uae)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
enjoyers-net.xyz
apps.identrust.com
a.tomx.xyz
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org

How to determine Fugrafa.37837?


File Info:

crc32: 49D3A001
md5: d409c9ca2fed63f99221055cf0c089ce
name: Injector-PointBlank-New.exe
sha1: 04201a818e67fde829995ebe2afd38986d845836
sha256: fddaca6bd054eca35c067b4ad78b967ff95b2c194f8f10226ca39a98a35262bd
sha512: c0adafcfacea30d3929a1041f32232ab73fa0bb812f31de0424a1240520279b7d4659df6421168d92aeb18e105d6ac2af9da48acd7ca2b0e8cd1b2c304d61e47
ssdeep: 3072:+RnVBZhHiQuzgONpQ3bvvUaJHVUi2+nPQXfUCZfwyLqVU0hakl:+XBZhHizzgONq3bXUji29XfUCZY05
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 IFH. All right reserved.
InternalName: Injection.exe
FileVersion: 0.0.0.6
CompanyName: IFH Official
PrivateBuild: Build by IFH
ProductName: IFHxae Applicationxae
ProductVersion: 0.0.0.6
FileDescription: Members VVIP
OriginalFilename: Injection.exe
Translation: 0x0409 0x04b0

Fugrafa.37837 also known as:

MicroWorld-eScanGen:Variant.Fugrafa.37837
FireEyeGeneric.mg.d409c9ca2fed63f9
McAfeeGenericRXAA-AA!D409C9CA2FED
CylanceUnsafe
AegisLabTrojan.Win32.Fugrafa.4!c
SangforMalware
BitDefenderGen:Variant.Fugrafa.37837
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
GDataGen:Variant.Fugrafa.37837
AlibabaTrojan:Application/Generic.2b05ecab
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Fugrafa.37837 (B)
F-SecureTrojan.TR/Downloader.Gen2
SophosMal/Generic-S
IkarusTrojan-Downloader
CyrenW32/Trojan.FJQF-5324
WebrootW32.Dropper.Gen
AviraTR/Downloader.Gen2
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fugrafa.D93CD
MicrosoftTrojan:Win32/Tiggre!rfn
Acronissuspicious
VBA32BScope.Trojan.Ashify
ALYacGen:Variant.Fugrafa.37837
Ad-AwareGen:Variant.Fugrafa.37837
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H09EC20
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazpSwjzJOuV5QkVV8BGSVBPL)
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.99564297.susgen
BitDefenderThetaGen:NN.ZexaCO.34110.lu0@aCDxTUfO
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.4c8

How to remove Fugrafa.37837?

Fugrafa.37837 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment