Malware

About “Fragtor.109150 (B)” infection

Malware Removal

The Fragtor.109150 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.109150 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.109150 (B)?


File Info:

name: 9A8FC4C8814C37A9ECA7.mlw
path: /opt/CAPEv2/storage/binaries/523fe792f0cd49853ebcf3ff71da417be415024a44789c495b2da26eb1d8ebed
crc32: 758FD0D5
md5: 9a8fc4c8814c37a9eca7aed283a01eb1
sha1: 6a9d47b8cdd5ec3235c81460d7bba263ac0c5eb5
sha256: 523fe792f0cd49853ebcf3ff71da417be415024a44789c495b2da26eb1d8ebed
sha512: d637ffad452a9970d2de6de5e1277be452134b847c805b279f88463c2961b9ee3f0ed5b9270403a12c78fefa84b9e3320a79f1719164d57fdb626ef7a9b9d7f9
ssdeep: 384:tW6jHM9Ux9H+c09RXjXz7XjCWwqK8Wzz8WW5bIwHKZoIkt/I5YojDHvu/7UQx:k6jNbe79xjXvKBBW5bCpkp+YojDHYUU
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AEC28ECFF6D14D61DE9606B551330A394BFF7C642C72E2629F24EF162854A70F93A209
sha3_384: 4730146531479be2aa1905ad20be53273a8fb3b20282e213a000a7143a5a547821569aafcf8f4462307dd103339f847d
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.109150 (B) also known as:

MicroWorld-eScanGen:Variant.Fragtor.109150
FireEyeGeneric.mg.9a8fc4c8814c37a9
McAfeeGenericRXNV-VM!9A8FC4C8814C
CylanceUnsafe
VIPREGen:Variant.Fragtor.109150
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.8814c3
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.109150
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.109150
EmsisoftGen:Variant.Fragtor.109150 (B)
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
IkarusTrojan.DelFiles
GDataGen:Variant.Fragtor.109150
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASBOL.C6F8
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fragtor.109150
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.109150 (B)?

Fragtor.109150 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment