Malware

Fragtor.112899 removal instruction

Malware Removal

The Fragtor.112899 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.112899 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.112899?


File Info:

name: 078C6CAC860E73935E15.mlw
path: /opt/CAPEv2/storage/binaries/3f4c8dc7b3175f5c8941aef70c5ef86779725835b441584e95c9f9e44b396dd3
crc32: 6B15AB69
md5: 078c6cac860e73935e158efc5f2ee940
sha1: 103b387fd67495c4c1da21e0d34a838b4c2bd46d
sha256: 3f4c8dc7b3175f5c8941aef70c5ef86779725835b441584e95c9f9e44b396dd3
sha512: 788badab70695cab5724c1f951415054e24e354f6c89e09a71a0341100c3e7778971b6f1fbcde2f818a0bbe752f7d9a0cb909936a28efe9b5290a6af3c625834
ssdeep: 384:7Wz6ITcJw6mUx9ZNIs09RXjXz7XjCWwqK8Wzz8WW5bIwHHKuNIhxaZUMblYlM:SzJwJ9Fba9xjXvKBBW5bHKuuhxaV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T101C28DC7F6958872EAE559B519B10FF8C2FFB0207A67A5428F30D2160EA10BCE61C35D
sha3_384: bb134fad2ca93d0fd5698d217cb66af77778cd4baac4199700400ab4a2a8ac99845ba0850e5bcd921e2a1a5dfb363352
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.112899 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.078c6cac860e7393
McAfeeGenericRXNV-VM!078C6CAC860E
CylanceUnsafe
VIPREGen:Variant.Fragtor.112899
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.c860e7
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.112899
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
MicroWorld-eScanGen:Variant.Fragtor.112899
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.112899
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftGen:Variant.Fragtor.112899 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.112899
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
Antiy-AVLTrojan/Generic.ASBOL.C6F8
ArcabitTrojan.Fragtor.D1B903
MicrosoftTrojan:Win32/Wacatac.B!ml
TACHYONTrojan/W32.Fugrafa.26112
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fragtor.112899
MAXmalware (ai score=88)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.112899?

Fragtor.112899 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment