Malware

Fragtor.125672 information

Malware Removal

The Fragtor.125672 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.125672 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.125672?


File Info:

name: E8B4A0EFA2B8B32929B4.mlw
path: /opt/CAPEv2/storage/binaries/7f592c79e2a89703a7ab4d7f6dac51cbf3a01f7f4937e26da0d089fbe7164615
crc32: 663C1FA4
md5: e8b4a0efa2b8b32929b4dd178aef9f65
sha1: cf9191957c56004d1812e7fbb8ffbee7cb7ca55e
sha256: 7f592c79e2a89703a7ab4d7f6dac51cbf3a01f7f4937e26da0d089fbe7164615
sha512: 07c1ed8667b6c08f918976fd72ba06e0beebe240ecb30907a171005c02a6bfe7c11a6538843d51d1253227481c924a2162d92b8823849439db1f900ce6eb317e
ssdeep: 24576:n5JMdEgkmbY1YxUhywrJME+JdbjKYezUipqVCT4z1c:nrMdhkL3JouqMTW1c
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11A655B36E74715B4DB2352B2C29EFB779B1479348021AE3FFF4ADA0CA4330166C99256
sha3_384: c37cef87f6a28c64628f1273099d76dcc57ad161e85c03aa566c67087144029fdb797b0ed9b377227486efff04ae1ab8
ep_bytes: 83ec0cc705d8c3550000000000e84e84
timestamp: 2022-08-01 17:33:25

Version Info:

0: [No Data]

Fragtor.125672 also known as:

MicroWorld-eScanGen:Variant.Fragtor.125672
McAfeeGenericRXTT-PN!E8B4A0EFA2B8
CylanceUnsafe
BitDefenderGen:Variant.Fragtor.125672
K7GWTrojan ( 00593a4b1 )
K7AntiVirusTrojan ( 00593a4b1 )
ArcabitTrojan.Fragtor.D1EAE8
ElasticWindows.Trojan.Vidar
ESET-NOD32a variant of Win32/GenKryptik.FYAX
KasperskyUDS:Trojan-Banker.Win32.Bandra
RisingSpyware.Convagent!8.12330 (TFE:dGZlOgUz6kFAynQuKA)
Ad-AwareGen:Variant.Fragtor.125672
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Fragtor.125672
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmUDS:Trojan-Banker.Win32.Bandra
GDataWin32.Trojan.PSE.1DV6CWU
MAXmalware (ai score=86)
VBA32BScope.TrojanPSW.RedLine
MalwarebytesMalware.AI.3644025339
PandaTrj/Genetic.gen
MaxSecureTrojan.WIN32.Zenpak.gen_223205
FortinetW32/Kryptik.HPDK!tr
BitDefenderThetaGen:NN.ZexaF.34806.xHY@aK21n4

How to remove Fragtor.125672?

Fragtor.125672 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment