Malware

Fragtor.109967 (file analysis)

Malware Removal

The Fragtor.109967 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.109967 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.109967?


File Info:

name: 399C3EE91DAC8DA6D0B2.mlw
path: /opt/CAPEv2/storage/binaries/af7da7f0143376b24c02c7eeefa2abf43cf45602c6d48bdf62d03c69bd3b8eb8
crc32: 25E0338C
md5: 399c3ee91dac8da6d0b2df85301ca8c2
sha1: c537acc6317095ac977eeb5f4c2630505d4230ad
sha256: af7da7f0143376b24c02c7eeefa2abf43cf45602c6d48bdf62d03c69bd3b8eb8
sha512: 8fd41d5657947b547381e42e57e801536311c923baf1d08d607c60fcd3ad62f20af6ad35e1cbedaf32a214b9b402ecc16ee415f6294220211ca03eb8ee12ece8
ssdeep: 384:JWAloWyUx9CKA09RXjXz7XjCWwqK8Wzz8WW5bIwH1I1qMdaoBttzOKGe4JIrNKzN:4AlrbCU9xjXvKBBW5bM7dFzFWENKN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13CC27C43EBD4F86BDF610E7115B245B9F2FEB8306F66D5828BB1D2250DF2095FA06188
sha3_384: 88dd17d5d41b957d6d5ffddc5bf28977134b1d35a733fde806d58515e8f560ce276b2cc856943a85b74f2157e4e5b22b
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.109967 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fragtor.109967
FireEyeGeneric.mg.399c3ee91dac8da6
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Fragtor.109967
CylanceUnsafe
VIPREGen:Variant.Fragtor.109967
SangforTrojan.Win32.Agent.Vwe6
K7AntiVirusPassword-Stealer ( 005937271 )
AlibabaTrojanPSW:Win32/SelfDel.0d04c6f9
K7GWPassword-Stealer ( 005937271 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.109967
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.109967
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.109967 (B)
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
TrendMicroTROJ_GEN.R002C0PG122
McAfee-GW-EditionGenericRXNV-VM!399C3EE91DAC
SophosTroj/PWS-CMJ
IkarusTrojan.DelFiles
GDataGen:Variant.Fragtor.109967
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fragtor.D1AD8F
MicrosoftTrojan:Win32/Caynamer.A!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!399C3EE91DAC
MAXmalware (ai score=82)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
TrendMicro-HouseCallTROJ_GEN.R002C0PG122
RisingStealer.Agent!1.DE3E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.91dac8
PandaTrj/Genetic.gen

How to remove Fragtor.109967?

Fragtor.109967 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment