Malware

Fragtor.133690 (file analysis)

Malware Removal

The Fragtor.133690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.133690 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.133690?


File Info:

name: 02E9DE582F0673145487.mlw
path: /opt/CAPEv2/storage/binaries/ef699f40c331582826394d3eaa6b6fcc98a084a380564e4d67174f43cff0469b
crc32: 1815C63B
md5: 02e9de582f0673145487dc6eb40f755c
sha1: a569a2b12b274af1c9631dd6581e89f879ddfaf3
sha256: ef699f40c331582826394d3eaa6b6fcc98a084a380564e4d67174f43cff0469b
sha512: 1c411a148b5864d8f36a3cfcdce92526d17518377fedfc8bed421ac30507cca19a6385aa5249aafbc0599c0cc933478cffdc916bac3add103d3a3f97c105ddc1
ssdeep: 384:nW4Q+HQnTbUx9QoZ09RXjXz7XjCWwqK8Wzz8WW5bIwHIeOedYLisyUEU+feToY7A:WxOQ8bQL9xjXvKBBW5bnCidU4YB7Po
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10BC28DC771D5489EFED40DB51172F4F986BE78343A229942B720FF521BB4090EA25DCA
sha3_384: 4d26f796bd52189d8eceed44c15bbfe6147e093d027588a9c5b5369b3ea8231c50804131d16d7ec43f5763ef8e563740
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.133690 also known as:

DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.133690
CAT-QuickHealTrojan.Stealer.S28360516
ALYacGen:Variant.Fragtor.133690
CylanceUnsafe
VIPREGen:Variant.Fragtor.133690
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.82f067
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.pef
BitDefenderGen:Variant.Fragtor.133690
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.133690
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.133690 (B)
F-SecureHeuristic.HEUR/AGEN.1234650
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!02E9DE582F06
FireEyeGeneric.mg.02e9de582f067314
SophosML/PE-A + Troj/PWS-CMJ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.133690
JiangminTrojan.Selfdel.rft
GoogleDetected
AviraHEUR/AGEN.1234650
Antiy-AVLGrayWare/Win32.SelfDef.a
ArcabitTrojan.Fragtor.D20A3A
ZoneAlarmHEUR:Trojan.Win32.SelfDel.pef
MicrosoftTrojan:Win32/Fragtor.EL!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!02E9DE582F06
MAXmalware (ai score=88)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.3582201929
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.133690?

Fragtor.133690 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment