Fugrafa.69861

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Fugrafa.69861 infection?

In this article you will certainly discover regarding the interpretation of Fugrafa.69861 and its adverse effect on your computer. Such ransomware are a kind of malware that is specified by online scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Fugrafa.69861 ransomware will advise its targets to launch funds transfer for the purpose of neutralizing the modifications that the Trojan infection has introduced to the target’s gadget.

Fugrafa.69861 Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Harvests information related to installed mail clients;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the sufferer’s hard drive — so the victim can no longer use the data;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.bing.com Ransom:Win32/Avaddon.68be1909
appealingedge.xyz Ransom:Win32/Avaddon.68be1909

Fugrafa.69861

One of the most typical channels whereby Fugrafa.69861 Ransomware are infused are:

  • By methods of phishing emails;
  • As an effect of user winding up on a source that holds a destructive software program;

As soon as the Trojan is efficiently infused, it will either cipher the information on the victim’s computer or protect against the device from working in an appropriate way – while likewise positioning a ransom note that states the need for the targets to effect the payment for the purpose of decrypting the records or bring back the file system back to the initial problem. In the majority of instances, the ransom note will turn up when the client restarts the COMPUTER after the system has already been harmed.

Fugrafa.69861 distribution channels.

In numerous edges of the globe, Fugrafa.69861 expands by leaps and also bounds. However, the ransom money notes as well as tricks of obtaining the ransom amount might vary depending on specific neighborhood (regional) setups. The ransom money notes as well as tricks of extorting the ransom amount might differ depending on particular regional (local) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software application.

    In particular locations, the Trojans frequently wrongfully report having actually discovered some unlicensed applications made it possible for on the target’s tool. The sharp then demands the individual to pay the ransom money.

    Faulty statements regarding illegal web content.

    In nations where software piracy is less preferred, this technique is not as reliable for the cyber scams. Additionally, the Fugrafa.69861 popup alert might falsely claim to be deriving from a law enforcement establishment as well as will certainly report having situated kid pornography or other illegal information on the gadget.

    Fugrafa.69861 popup alert might incorrectly claim to be deriving from a regulation enforcement establishment and also will report having situated youngster pornography or other unlawful data on the tool. The alert will in a similar way include a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: BC1F11CE
md5: f2cde749c291a88b1fb4154bd3dfcf7f
name: 13bfstrategiv.exe
sha1: c35c765d27b072968072c88aadd0cb29c4db0685
sha256: f4e5ab68a136d950d919fbdce114e988a17c42b447c2403cdf8a9e2ea83442a1
sha512: 8cf005a6d12aaea650656db1cf294916c0ea79a2aac971aa3be9b4fbab2f3fcc90d407f5dca9ed8f5cf1dcbf766af601ec2b098da2f4250f0f7d924b72fe5b16
ssdeep: 3072:IFNthWQl/rSJ7lvt9filcZritkrINAEYsm2:IBhWQ/mJLflrOAp2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: @x10x01FileVersion
edbit: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXX: |,x01LegalCopyright
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: ?,x01FileDescription
CompanyName: speedbit
Translation: 0x0409 0x04e4

Fugrafa.69861 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Gen:Variant.Fugrafa.69861
FireEye Generic.mg.f2cde749c291a88b
McAfee Packed-GCB!F2CDE749C291
Cylance Unsafe
Zillya Trojan.Gozi.Win32.3046
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0056b69c1 )
BitDefender Gen:Variant.Fugrafa.69861
K7GW Trojan ( 0056b69c1 )
CrowdStrike win/malicious_confidence_80% (W)
TrendMicro TROJ_GEN.R002C0DGV20
Symantec Infostealer.Snifula
Avast Win32:TrojanX-gen [Trj]
GData Gen:Variant.Fugrafa.69861
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Ransom:Win32/Avaddon.68be1909
Rising Trojan.MalCert!1.C99C (CLOUD)
Endgame malicious (high confidence)
Sophos Mal/EncPk-APV
Comodo TrojWare.Win32.UMal.yombb@0
F-Secure Trojan.TR/Gozi.yvyxa
DrWeb Trojan.Gozi.703
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Fugrafa.69861 (B)
Ikarus Trojan.SuspectCRC
Avira TR/Gozi.yvyxa
MAX malware (ai score=85)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!MTB
Arcabit Trojan.Fugrafa.D110E5
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Kryptik.C4170640
Acronis suspicious
ALYac Gen:Variant.Fugrafa.69861
VBA32 BScope.Trojan-Spy.Zbot
Malwarebytes Backdoor.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HFGZ
TrendMicro-HouseCall TROJ_GEN.R002C0DGV20
Tencent Win32.Trojan.Crypt.Ednp
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.900E!tr
Ad-Aware Gen:Variant.Fugrafa.69861
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.d27b07
Paloalto generic.ml
Qihoo-360 HEUR/QVM20.1.EF3C.Malware.Gen

How to remove Fugrafa.69861 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Fugrafa.69861 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Fugrafa.69861 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending