Fugrafa.69861 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Fugrafa.69861 (B) infection?

In this post you will certainly discover regarding the interpretation of Fugrafa.69861 (B) and also its negative impact on your computer. Such ransomware are a type of malware that is specified by on-line frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Fugrafa.69861 (B) virus will certainly instruct its sufferers to initiate funds move for the purpose of reducing the effects of the modifications that the Trojan infection has actually introduced to the victim’s device.

Fugrafa.69861 (B) Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Harvests information related to installed mail clients;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the target’s hard disk drive — so the victim can no longer use the data;
  • Preventing regular accessibility to the target’s workstation;
Similar behavior
Related domains
www.bing.com Ransom:Win32/Avaddon.ed273482
appealingedge.xyz Ransom:Win32/Avaddon.ed273482

Fugrafa.69861 (B)

The most normal channels whereby Fugrafa.69861 (B) are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of customer winding up on a resource that organizes a harmful software application;

As quickly as the Trojan is successfully injected, it will either cipher the information on the victim’s computer or prevent the gadget from operating in an appropriate manner – while also positioning a ransom note that discusses the need for the targets to effect the repayment for the purpose of decrypting the documents or restoring the file system back to the initial problem. In most circumstances, the ransom money note will certainly turn up when the client reboots the PC after the system has already been damaged.

Fugrafa.69861 (B) distribution channels.

In numerous corners of the globe, Fugrafa.69861 (B) grows by leaps and bounds. Nonetheless, the ransom notes and also techniques of extorting the ransom amount might differ depending upon specific regional (regional) settings. The ransom notes and methods of extorting the ransom quantity might differ depending on certain local (regional) settings.

Ransomware injection

For instance:

    Faulty notifies concerning unlicensed software.

    In specific areas, the Trojans usually wrongfully report having actually identified some unlicensed applications enabled on the victim’s gadget. The alert then requires the individual to pay the ransom money.

    Faulty declarations about unlawful web content.

    In countries where software program piracy is less prominent, this technique is not as reliable for the cyber fraudulences. Alternatively, the Fugrafa.69861 (B) popup alert may falsely claim to be deriving from a law enforcement institution and will report having situated kid pornography or other unlawful information on the tool.

    Fugrafa.69861 (B) popup alert may falsely declare to be acquiring from a law enforcement establishment and also will certainly report having situated youngster pornography or various other unlawful information on the gadget. The alert will in a similar way consist of a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 530F983F
md5: b0b0b2ebd28a88658a7e2f60688ddcb1
name: 458bfstrategiv.exe
sha1: ed2b6e12112539ccb0945890a76f4511639b3c68
sha256: a4c3fdf413d36bfde8fc752e1c601c7011d55258865e6bd4573b8d7c2c76672a
sha512: ba677a9d52ae86b3b5312d37999ddae447a40bab915d90c292b1ac7774fc91b3ec64a356aba42c8366be1013154cd338bad07672d5e959a22d875f9eff55d140
ssdeep: 3072:IFNthWQl/rSJ7lvt9filcZritkrINAEYsm2:IBhWQ/mJLflrOAp2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: @x10x01FileVersion
edbit: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXX: |,x01LegalCopyright
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: ?,x01FileDescription
CompanyName: speedbit
Translation: 0x0409 0x04e4

Fugrafa.69861 (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.69861
FireEye Generic.mg.b0b0b2ebd28a8865
McAfee Packed-GCB!B0B0B2EBD28A
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056b69c1 )
BitDefender Gen:Variant.Fugrafa.69861
K7GW Trojan ( 0056b69c1 )
Cybereason malicious.211253
TrendMicro TROJ_GEN.R002C0DGV20
Symantec Infostealer.Snifula
Avast Win32:TrojanX-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Ransom:Win32/Avaddon.ed273482
AegisLab Trojan.Win32.Fugrafa.4!c
Rising Trojan.MalCert!1.C99C (CLOUD)
Ad-Aware Gen:Variant.Fugrafa.69861
Emsisoft Gen:Variant.Fugrafa.69861 (B)
F-Secure Trojan.TR/Gozi.yvyxa
DrWeb Trojan.Gozi.703
Zillya Trojan.Gozi.Win32.3046
Invincea heuristic
Fortinet W32/Agent.900E!tr
Sophos Mal/EncPk-APV
Ikarus Trojan.SuspectCRC
Avira TR/Gozi.yvyxa
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Fugrafa.D110E5
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Qakbot.AR!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Kryptik.C4170640
Acronis suspicious
ALYac Gen:Variant.Fugrafa.69861
VBA32 BScope.Trojan-Spy.Zbot
Malwarebytes Backdoor.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HFGZ
TrendMicro-HouseCall TROJ_GEN.R002C0DGV20
SentinelOne DFI – Malicious PE
GData Gen:Variant.Fugrafa.69861
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 HEUR/QVM20.1.EF3C.Malware.Gen

How to remove Fugrafa.69861 (B) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Fugrafa.69861 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Fugrafa.69861 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending