Malware

Fragtor.20163 removal guide

Malware Removal

The Fragtor.20163 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.20163 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.20163?


File Info:

name: 31FAEB65908BB161D9E5.mlw
path: /opt/CAPEv2/storage/binaries/430b7392fadfc4c3d00e337797cb10e711e0d1d8ed581f00d84bc5c04e2c4ab6
crc32: 4627A9A2
md5: 31faeb65908bb161d9e5254d8242384d
sha1: 017d6a73a2eaa0c2bde8a469c2e93e0c1d5f6413
sha256: 430b7392fadfc4c3d00e337797cb10e711e0d1d8ed581f00d84bc5c04e2c4ab6
sha512: 3d01f7c11d54e7a1e78effbd9e5f99ca506c58c1c06218ca0972b1917da67752149a4747bf6f15be00e39454a702921c25188d2cd3c394fcc96322f5ab6b036e
ssdeep: 98304:4zI51VWg8cjQJTLMjpf7w0cW/IzCljfh2/aeSTtmIZ8jC4Phw0I:eI51gecdMjp1l0CFfWaRtmaf
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19346233342A51185E4E5C83E4537FDE8B1F7225BDF40A838B9FB99C52426AE4E313993
sha3_384: 38cc4f62b74c850c1ce6305161b5d9a7e670edaa66908671f8b90df395b9b31e993a162cbd6e541a0ad6cab3f0f573e7
ep_bytes: 68f85e685be8cfdf0a0080fd02f58d80
timestamp: 2022-01-07 06:08:00

Version Info:

0: [No Data]

Fragtor.20163 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.20163
FireEyeGeneric.mg.31faeb65908bb161
ALYacGen:Variant.Fragtor.20163
SangforTrojan.Win32.Inject.gen
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderGen:Variant.Fragtor.20163
K7GWTrojan ( 7000001c1 )
BitDefenderThetaGen:NN.ZexaF.34232.@FW@aeYcLOii
CyrenW32/Agent.DPT.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0RB422
ClamAVWin.Malware.Vmprotbad-9867392-0
AlibabaRiskWare:Win32/VMProtBad.de33febc
ViRobotTrojan.Win32.Z.Inject.5498368
RisingTrojan.Tiggre!8.ED98 (CLOUD)
Ad-AwareGen:Variant.Fragtor.20163
EmsisoftGen:Variant.Fragtor.20163 (B)
ZillyaTool.Gamehack.Win32.14
TrendMicroTROJ_GEN.R002C0RB422
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/VMProtBad-A
APEXMalicious
JiangminRiskTool.Gamehack.dkea
AviraHEUR/AGEN.1200237
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.3520706
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Tnega!ml
GDataGen:Variant.Fragtor.20163
CynetMalicious (score: 99)
McAfeeGenericRXRT-FE!31FAEB65908B
VBA32Trojan.Inject
IkarusTrojan.Win32.Agent
PandaTrj/CI.A
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.ADER!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Fragtor.20163?

Fragtor.20163 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment