Fugrafa.8955 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Fugrafa.8955 (B) infection?

In this article you will discover regarding the interpretation of Fugrafa.8955 (B) as well as its negative impact on your computer system. Such ransomware are a form of malware that is clarified by online fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Fugrafa.8955 (B) virus will certainly instruct its targets to launch funds move for the purpose of counteracting the changes that the Trojan infection has introduced to the sufferer’s tool.

Fugrafa.8955 (B) Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the victim’s hard drive — so the victim can no more utilize the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz BScope.TrojanRansom.Crusis
fastupdate1.top BScope.TrojanRansom.Crusis
iplogger.org BScope.TrojanRansom.Crusis
apps.identrust.com BScope.TrojanRansom.Crusis
a.tomx.xyz BScope.TrojanRansom.Crusis
isrg.trustid.ocsp.identrust.com BScope.TrojanRansom.Crusis
fastupdate2.top BScope.TrojanRansom.Crusis

Fugrafa.8955 (B)

One of the most regular networks where Fugrafa.8955 (B) Trojans are infused are:

  • By ways of phishing emails;
  • As a consequence of customer winding up on a source that holds a harmful software program;

As soon as the Trojan is efficiently injected, it will certainly either cipher the data on the victim’s computer or stop the device from operating in a proper fashion – while additionally placing a ransom note that states the requirement for the sufferers to effect the repayment for the objective of decrypting the files or bring back the file system back to the preliminary condition. In many circumstances, the ransom money note will certainly come up when the customer restarts the COMPUTER after the system has actually currently been damaged.

Fugrafa.8955 (B) circulation networks.

In various edges of the globe, Fugrafa.8955 (B) expands by leaps as well as bounds. Nonetheless, the ransom money notes and techniques of obtaining the ransom money amount may differ depending on particular neighborhood (local) settings. The ransom notes and techniques of obtaining the ransom money quantity may differ depending on particular local (regional) setups.

Ransomware injection

For example:

    Faulty notifies about unlicensed software.

    In specific locations, the Trojans often wrongfully report having identified some unlicensed applications allowed on the target’s gadget. The sharp after that requires the user to pay the ransom.

    Faulty statements about illegal material.

    In nations where software application piracy is less popular, this approach is not as effective for the cyber frauds. Conversely, the Fugrafa.8955 (B) popup alert may incorrectly claim to be deriving from a law enforcement institution and also will report having located child pornography or other illegal data on the device.

    Fugrafa.8955 (B) popup alert might wrongly assert to be deriving from a legislation enforcement institution and also will certainly report having located child pornography or other illegal information on the device. The alert will in a similar way consist of a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 47941FD7
md5: b826bb2b62dab956a48a12d4e27ea3a5
name: eupanda.exe
sha1: b3dfdb88640cfad86d42d7f65bc70fb7831076c0
sha256: 3933da33446b776c22ea0e84b7cc3e93a122be7960985231027a3be80a068759
sha512: c15233dedf2fc24de8d8f5f01c63e98a2844c18303dc3b10528e1441067c1b1f85a32f417027ea90a7f4c82764cf2a53482300e8af54a4055c0cfa4c713c2c03
ssdeep: 24576:AaOFh+ds0PWjESh0K/4UGz72So29Ps9cbGG8BS9BExfmnrthH3NVKsKvKkjm/Bq:EhiPcN/45z7p9PgYGG8BQBCqnNyKbBq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fugrafa.8955 (B) also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Gen:Variant.Mikey.105842
ALYac Gen:Variant.Mikey.105842
Malwarebytes Trojan.Downloader
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Chapak.4!c
Sangfor Malware
K7AntiVirus Trojan-Downloader ( 005594821 )
BitDefender Gen:Variant.Mikey.105842
K7GW Trojan-Downloader ( 005594821 )
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.32519.0vW@ae7SRKjc
Cyren W32/Trojan.TMKR-6423
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.EWG
TrendMicro-HouseCall TROJ_GEN.R002C0WKT19
GData Gen:Variant.Mikey.105842
Kaspersky Trojan.Win32.Chapak.efxe
Alibaba TrojanDownloader:Win32/Generic.700ff7b1
NANO-Antivirus Trojan.Win32.Stealer.gkcbuu
ViRobot Trojan.Win32.Z.Agent.1913344
Rising Downloader.Agent!1.BB58 (CLASSIC)
Ad-Aware Gen:Variant.Mikey.105842
Emsisoft Gen:Variant.Fugrafa.8955 (B)
F-Secure Trojan.TR/Dldr.Agent.fqhnf
DrWeb Trojan.PWS.Stealer.27547
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/Generic-S
APEX Malicious
Jiangmin Trojan.Chapak.iab
Webroot W32.Trojan.Gen
Avira TR/Dldr.Agent.fqhnf
Endgame malicious (high confidence)
Arcabit Trojan.Mikey.D19D72
AhnLab-V3 Malware/Win32.Generic.C3608974
ZoneAlarm Trojan.Win32.Chapak.efxe
Microsoft Trojan:Win32/Vidar.PA!MTB
Acronis suspicious
McAfee Artemis!B826BB2B62DA
MAX malware (ai score=81)
VBA32 BScope.TrojanRansom.Crusis
Panda Trj/CI.A
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.74716726.susgen
Fortinet W32/Agent.ETU!tr.dldr
AVG FileRepMalware
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Win32/Trojan.33c

How to remove Fugrafa.8955 (B) ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Fugrafa.8955 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Fugrafa.8955 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending