Fugrafa.21592

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Fugrafa.21592 infection?

In this article you will certainly find regarding the interpretation of Fugrafa.21592 as well as its adverse influence on your computer. Such ransomware are a form of malware that is clarified by online frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Fugrafa.21592 ransomware will advise its sufferers to launch funds transfer for the function of reducing the effects of the amendments that the Trojan infection has presented to the target’s tool.

Fugrafa.21592 Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to mimic the file extension of a PDF document by having ‘pdf’ in the file name.;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Norwegian (Bokmal);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Harvests information related to installed mail clients;
  • Ciphering the records situated on the sufferer’s disk drive — so the sufferer can no more use the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.bing.com Ransom.STOP!8.10810 (TFE:dGZlOgV9PYJVtlSQXA)
form-updater.at Ransom.STOP!8.10810 (TFE:dGZlOgV9PYJVtlSQXA)

Fugrafa.21592

The most typical networks where Fugrafa.21592 Ransomware are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of user winding up on a source that holds a destructive software application;

As quickly as the Trojan is effectively infused, it will either cipher the data on the sufferer’s computer or stop the gadget from working in a correct way – while likewise putting a ransom money note that states the demand for the targets to effect the settlement for the function of decrypting the files or bring back the data system back to the preliminary problem. In most instances, the ransom money note will turn up when the client reboots the PC after the system has already been damaged.

Fugrafa.21592 distribution networks.

In numerous corners of the world, Fugrafa.21592 grows by jumps as well as bounds. Nevertheless, the ransom money notes and also techniques of obtaining the ransom money amount may differ depending on particular local (regional) settings. The ransom money notes as well as techniques of obtaining the ransom quantity might differ depending on particular regional (regional) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software application.

    In particular areas, the Trojans commonly wrongfully report having found some unlicensed applications made it possible for on the sufferer’s tool. The alert then requires the user to pay the ransom money.

    Faulty declarations concerning prohibited material.

    In nations where software piracy is less preferred, this technique is not as reliable for the cyber frauds. Conversely, the Fugrafa.21592 popup alert might incorrectly assert to be originating from a police establishment and also will report having situated child porn or other illegal data on the tool.

    Fugrafa.21592 popup alert might incorrectly declare to be acquiring from a law enforcement establishment as well as will report having located youngster porn or other illegal data on the device. The alert will in a similar way include a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: B3367DE9
md5: de5c82a34038d993e145f05a5cde9200
name: fv_022020.pdf.exe
sha1: aaed345b8b33206c8c82f996d01419c87ccf0868
sha256: b6299143443b5390f6a4ec10492ee6e71b26f364b5d78cf07e9b144f17dd5cf8
sha512: 11b9f9263d400703ac1b102b987c6027a80db480e992b30a4b107de104d83aa915d1b276b9d45b5fbe58ee9154e9a6cf2465de751162e4c4742a644e28a0f569
ssdeep: 1536:xK+iZqwD1wyzn3/XayEzzSWJMsrJvcYUqh/DtpBtUV2F0WUrMfD:xKzZzn35Ei5srlWyppHa2FzUrM7
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

Translation: 0x0215 0x007b

Fugrafa.21592 also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Gen:Variant.Fugrafa.21592
FireEye Generic.mg.de5c82a34038d993
Qihoo-360 Win32/Trojan.a4f
McAfee Artemis!DE5C82A34038
Cylance Unsafe
Sangfor Malware
BitDefender Gen:Variant.Fugrafa.21592
Cybereason malicious.b8b332
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Win32.Trojan-Spy.Ursnif.YLYU0V
Kaspersky Trojan.Win32.Zenpak.urz
AegisLab Trojan.Multi.Generic.4!c
Rising Ransom.STOP!8.10810 (TFE:dGZlOgV9PYJVtlSQXA)
Ad-Aware Gen:Variant.Fugrafa.21592
Sophos Mal/Generic-S
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Fugrafa.21592 (B)
Endgame malicious (high confidence)
Arcabit Trojan.Fugrafa.D5458
ZoneAlarm Trojan.Win32.Zenpak.urz
Microsoft Trojan:Win32/Occamy.C
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
MAX malware (ai score=83)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HAYC
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_98%
AVG FileRepMalware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Fugrafa.21592 virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Fugrafa.21592 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Fugrafa.21592 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending