Malware

About “Fragtor.108212” infection

Malware Removal

The Fragtor.108212 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.108212 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.108212?


File Info:

name: 0B0AEC5E97D60107DDE1.mlw
path: /opt/CAPEv2/storage/binaries/36284551789b19b7f4a3aba62a5761fae778608edf82f5aea2f55f6e2829e25f
crc32: BA498526
md5: 0b0aec5e97d60107dde18eadcd4a3cb5
sha1: ecd825c540155d032740309957024dbbfe8be93c
sha256: 36284551789b19b7f4a3aba62a5761fae778608edf82f5aea2f55f6e2829e25f
sha512: 2194929724e63a47887c690ed2fd5432ba6c0075b3268b7c4bd6359175cc5772bc19166bc0da0a2798b27010b49696a6edc52e396780aa7687553cda7c96ff4c
ssdeep: 768:LnoYbLP59xjXvKBBW5bT7kmETgIPNF3m:L/hDjSBBWdIzsIbW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12FC27EB3B6F0CC61DB94C1BD11B31DB489BEF4342D358293A725E57719610B4F6AA08A
sha3_384: 1c31958b3fd536b3826da2570fb2a93b54d3a2013813efe31a0cb802471bb1f208ed90e87c41360fd7a4f6750e8af663
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.108212 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.108212
FireEyeGeneric.mg.0b0aec5e97d60107
McAfeeGenericRXNV-VM!0B0AEC5E97D6
CylanceUnsafe
VIPREGen:Variant.Fragtor.108212
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.e97d60
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.108212
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.108212
EmsisoftGen:Variant.Fragtor.108212 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.108212
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASBOL.C6F8
ArcabitTrojan.Fragtor.D1A6B4
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.108212
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.108212?

Fragtor.108212 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment