Malware

About “Fragtor.115061 (B)” infection

Malware Removal

The Fragtor.115061 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.115061 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality

How to determine Fragtor.115061 (B)?


File Info:

name: A6C35D819C4D59D27797.mlw
path: /opt/CAPEv2/storage/binaries/16458c6ec9bb3644e41e06e5a8b06c2da551037698004b6bb2da1f50fb163efb
crc32: DC32F05C
md5: a6c35d819c4d59d2779712de9a8500a5
sha1: 854391a0ec3003a502c5f92409990f1e0296d8ec
sha256: 16458c6ec9bb3644e41e06e5a8b06c2da551037698004b6bb2da1f50fb163efb
sha512: fa2a9d327e271f7b5a852ce725f0d80597e50405440cbd7c1ef0601c303b81573683163f49041fa60542dc3f4179ad2d3cdd32b9b6228d54328eab84cb40a33d
ssdeep: 384:5WfkgzEnUx9C4Ev09RXjXz7XjCWwqK8Wzz8WW5bIwHd8mC/TWZXSJBG7zOgqkKu9:IfHzzbC4P9xjXvKBBW5bdnjXSbzTuo0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F4C2AD83F6904975EA40063126B15CF883BFFCA1D6B5D6D253D0EE4A1DB1428E6197CE
sha3_384: de78ad74bc7456b3d0a3b5f2bbc9f8f8d8c642bd7974c5a190072261efcb660f299d72f8fe0b3867cfc0bbbcfd0d77ce
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.115061 (B) also known as:

MicroWorld-eScanGen:Variant.Fragtor.115061
FireEyeGeneric.mg.a6c35d819c4d59d2
McAfeeGenericRXNV-VM!A6C35D819C4D
CylanceUnsafe
VIPREGen:Variant.Fragtor.115061
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.19c4d5
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.115061
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.115061
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftGen:Variant.Fragtor.115061 (B)
APEXMalicious
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
GDataGen:Variant.Fragtor.115061
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.115061
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.2397151589
IkarusTrojan.DelFiles
RisingStealer.Agent!1.DE3E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.115061 (B)?

Fragtor.115061 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment