Malware

Fragtor.120522 removal instruction

Malware Removal

The Fragtor.120522 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.120522 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.120522?


File Info:

name: 06E3E208CBC9D437075F.mlw
path: /opt/CAPEv2/storage/binaries/6e3be55b6f063f2dc560460d1dabd7d84eb4b27836331edd52e20e854de0babe
crc32: CAB6FA26
md5: 06e3e208cbc9d437075f3dde6a00a07d
sha1: 559130f62a0b3f17e7ec2fe735c96af3bda4ed76
sha256: 6e3be55b6f063f2dc560460d1dabd7d84eb4b27836331edd52e20e854de0babe
sha512: b2419ef95570ade9a146e1952765b7d0ed30912a0c2d509846461a70d5758e6ea06c4901b667c9eb4d1f88f61bdb24c2ed81ce9bf4850a74b15e0a90bd8ebbff
ssdeep: 384:+WQPtqhHhrUx9+wJZA09RXjXz7XjCWwqK8Wzz8WW5bIwHi3Hkj22jMaeiiXbDk1b:VQl5bB59xjXvKBBW5bqNlviXpOIl
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AEC29DF7B2914D23C6A42631E4726CB917FE78702E71D493C721D13619B58E0E92E38E
sha3_384: 083511128ac521a4003db9d139c32f7ba72fe1d07842d620b4499f5ea1c6b46a94c620bdc8cea94ae8a4d15fe80fe1df
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.120522 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.120522
FireEyeGeneric.mg.06e3e208cbc9d437
CAT-QuickHealTrojan.Stealer.S28360516
ALYacGen:Variant.Fragtor.120522
MalwarebytesMalware.AI.3582201929
VIPREGen:Variant.Fragtor.120522
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.pef
BitDefenderGen:Variant.Fragtor.120522
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.120522
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!06E3E208CBC9
EmsisoftGen:Variant.Fragtor.120522 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Selfdel.rft
GoogleDetected
AviraHEUR/AGEN.1234650
Antiy-AVLTrojan/Generic.ASBOL.C6F8
GDataGen:Variant.Fragtor.120522
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!06E3E208CBC9
MAXmalware (ai score=89)
VBA32BScope.Trojan.Occamy
RisingStealer.Agent!1.DE3E (CLASSIC)
TACHYONTrojan/W32.Fugrafa.26112
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.8cbc9d
PandaTrj/Genetic.gen

How to remove Fragtor.120522?

Fragtor.120522 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment