Malware

How to remove “Fragtor.112324”?

Malware Removal

The Fragtor.112324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.112324 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.112324?


File Info:

name: DF5E6E68FC2227AF1677.mlw
path: /opt/CAPEv2/storage/binaries/731fbe0250b3262ea8e3984aa754c4a25320970fd31e12ed7f6bb2d29e0365a6
crc32: E5AA767D
md5: df5e6e68fc2227af16779173eb2dd942
sha1: 8f0351790b27d6c5ef6d44118214f8c17d73eff7
sha256: 731fbe0250b3262ea8e3984aa754c4a25320970fd31e12ed7f6bb2d29e0365a6
sha512: d7da68022993cb2c26d4854ab326a412791e1e1519bcfef0017126a25e8bbee80f19ec7e7f4ee90a7bdb3810f40db9bb7dcc7c686c6bbe76826275386f8bfdae
ssdeep: 384:wW1JR5lh4Ux9XO09RXjXz7XjCWwqK8Wzz8WW5bIwHTZL+BEAvxAx3mdDJbi:vLR1bl9xjXvKBBW5bYlMX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CFC26CF7FBD088E1C75606B2617609B483BFB4702FA74685CF20F91219E54A0F91B58B
sha3_384: 84d1e486f7cefd605396bb106af544e03b3b6ae933f4bf8eba109a31b9040d7324d4206385d7802233c1d97a32cc82b9
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.112324 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.112324
FireEyeGeneric.mg.df5e6e68fc2227af
McAfeeGenericRXNV-VM!DF5E6E68FC22
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.65008
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.112324
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.112324
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.112324 (B)
F-SecureHeuristic.HEUR/AGEN.1234650
DrWebTrojan.MulDrop20.10627
VIPREGen:Variant.Fragtor.112324
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
IkarusTrojan.DelFiles
GDataGen:Variant.Fragtor.112324
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fragtor.112324
MAXmalware (ai score=80)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.8fc222
PandaTrj/Genetic.gen

How to remove Fragtor.112324?

Fragtor.112324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment