Malware

About “Fragtor.112883” infection

Malware Removal

The Fragtor.112883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.112883 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.112883?


File Info:

name: D9BE6FFD4E5CD06DB1BE.mlw
path: /opt/CAPEv2/storage/binaries/56da46c74da34258150a8ce264bbb1f01cef293783ef6fa49af409310c96fc79
crc32: D89DBBD3
md5: d9be6ffd4e5cd06db1befba03c840c0c
sha1: 71ba71059cd83236471dae5ff4d3c426ac4a4a6b
sha256: 56da46c74da34258150a8ce264bbb1f01cef293783ef6fa49af409310c96fc79
sha512: 100349c99b1cf73bebe04b67b9994d38c3cd7fa4899c976d3f29a71094a94f2af00c5f7b48a0aede27de2ebb7390d6ae9cc4a5053e2c1949d3d10f3cf41ee34f
ssdeep: 384:IWsO8xirUx9TlV09RXjXz7XjCWwqK8Wzz8WW5bIwHXzZuKJesxi6gqM2:3sO8EAbh69xjXvKBBW5bBM6gw
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T134C2AF43B3C10C33CFC45775B8B29AF886FF78605956A1A25F31E2252DA68E0FB161C5
sha3_384: ef0b1ec4979bbad36066e93ff25a45414d0dc019508df79043ca057b6845e3ac56bccbdd32a645232a2b559f7b6b2c34
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.112883 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fragtor.112883
FireEyeGeneric.mg.d9be6ffd4e5cd06d
McAfeeGenericRXNV-VM!D9BE6FFD4E5C
CylanceUnsafe
VIPREGen:Variant.Fragtor.112883
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.d4e5cd
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.112883
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.112883
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.112883 (B)
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
IkarusTrojan.DelFiles
GDataGen:Variant.Fragtor.112883
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fragtor.112883
MAXmalware (ai score=87)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.112883?

Fragtor.112883 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment