Fugrafa.91210

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Fugrafa.91210 infection?

In this post you will locate concerning the definition of Fugrafa.91210 and also its adverse influence on your computer. Such ransomware are a kind of malware that is clarified by online frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Fugrafa.91210 virus will advise its sufferers to launch funds move for the purpose of reducing the effects of the amendments that the Trojan infection has introduced to the target’s device.

Fugrafa.91210 Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • A named pipe was used for inter-process communication;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the victim’s disk drive — so the target can no longer utilize the data;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.ip-adress.com BScope.TrojanRansom.Shade

Fugrafa.91210

The most typical channels where Fugrafa.91210 are injected are:

  • By means of phishing e-mails;
  • As a repercussion of user ending up on a source that hosts a harmful software application;

As quickly as the Trojan is successfully infused, it will either cipher the information on the sufferer’s PC or stop the gadget from working in an appropriate manner – while likewise putting a ransom note that discusses the need for the sufferers to effect the settlement for the function of decrypting the documents or recovering the documents system back to the first problem. In many circumstances, the ransom note will turn up when the client restarts the COMPUTER after the system has currently been harmed.

Fugrafa.91210 distribution networks.

In different corners of the world, Fugrafa.91210 expands by leaps as well as bounds. Nonetheless, the ransom notes and tricks of obtaining the ransom money quantity may differ depending upon certain regional (regional) setups. The ransom money notes and methods of obtaining the ransom quantity may vary depending on certain regional (local) settings.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software.

    In certain areas, the Trojans typically wrongfully report having actually identified some unlicensed applications made it possible for on the sufferer’s tool. The alert then demands the user to pay the ransom money.

    Faulty declarations about unlawful material.

    In countries where software application piracy is much less preferred, this approach is not as reliable for the cyber fraudulences. Conversely, the Fugrafa.91210 popup alert may wrongly claim to be deriving from a police institution and also will certainly report having situated youngster porn or other illegal information on the tool.

    Fugrafa.91210 popup alert may wrongly declare to be deriving from a law enforcement organization as well as will report having located kid pornography or various other prohibited information on the tool. The alert will similarly include a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: AE95F8B4
md5: 67d08af0f31a1e960704ac6bec529760
name: upload_file
sha1: 1985658e197be0420e2e2af816ecec6ecf66e627
sha256: 086e2ad8d9bd90c5b88b309f685a192f0d2501ea777f601af14b05dd4b92332f
sha512: 3239b37f6f7acdce5a91275c97b827d4f3649dddaad108f551d1a40067170130ee1f3cee99879801256f774650e564e8a3fe9f5236bf4708c062722f21d8034f
ssdeep: 6144:5lsm299C3mhn2nVvJNnzWoNE7Ar7R9dCH3HhHNthRHt1H5HP7CetSyc2SZ:Qmw9862nVBJ07M4ZcTZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: WmiApSrv.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: WMI Performance Reverse Adapter
OriginalFilename: WmiApSrv.exe
Translation: 0x0409 0x04b0

Fugrafa.91210 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.3769
MicroWorld-eScan Gen:Variant.Fugrafa.91210
FireEye Generic.mg.67d08af0f31a1e96
CAT-QuickHeal TrojanDownloader.Agent
McAfee W32/PinkSbot-HC!67D08AF0F31A
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005711321 )
BitDefender Gen:Variant.Fugrafa.91210
K7GW Trojan ( 005711321 )
Cybereason malicious.e197be
BitDefenderTheta Gen:NN.ZexaF.34590.Gt1@aaK0Zidi
Cyren W32/Qbot.AA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Malware.Generickdz-9781674-0
Kaspersky Trojan-Downloader.Win32.Agent.xxzmrf
Alibaba TrojanDownloader:Win32/Qakbot.2c0e7dd1
AegisLab Hacktool.Win32.Krap.lKMc
Ad-Aware Gen:Variant.Fugrafa.91210
Comodo Malware@#3ntgaktmsrcpk
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/EncPk-APV
McAfee-GW-Edition W32/PinkSbot-HC!67D08AF0F31A
Sophos Mal/EncPk-APV
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Avira TR/AD.Qbot.vqxrb
Microsoft Trojan:Win32/Qakbot.AR!MTB
Arcabit Trojan.Fugrafa.D1644A
ZoneAlarm Trojan-Downloader.Win32.Agent.xxzmrf
GData Win32.Packed.QBot.A
Acronis suspicious
VBA32 BScope.TrojanRansom.Shade
MAX malware (ai score=87)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenCBL.CZ
Rising Malware.Undefined!8.C (TFE:2:szhKj0LokFE)
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.HGXH!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Downloader.992

How to remove Fugrafa.91210 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Fugrafa.91210 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Fugrafa.91210 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending