Malware

About “Fragtor.22492” infection

Malware Removal

The Fragtor.22492 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.22492 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Fragtor.22492?


File Info:

name: 93D4FCBFAAB88EE16978.mlw
path: /opt/CAPEv2/storage/binaries/6da38c40bb0f5dd8c1cd2d169165f88a54c0cac150b533d4536819aeb1dbdc1b
crc32: 863810E9
md5: 93d4fcbfaab88ee1697884d5bce4250b
sha1: 39cfd5fca252228740e25430f27bf0a20d61c78f
sha256: 6da38c40bb0f5dd8c1cd2d169165f88a54c0cac150b533d4536819aeb1dbdc1b
sha512: 48edf4e45b1925adff738c9fe879a80767d881a492e545312a8e6d1180d62bb6593063048d2889a996eff8dc22c5fee738030f8c3f2151c9ba2e6047c53819d2
ssdeep: 3072:PQKZCANlVAAvy7l3EAdhW15TfHmzMVCXOnNxGQiHn3joVS9Oa:PQ/AnVA+yR3EmETuzMCXOnTAo89Oa
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T143F38E89AA8740E1EA39C4B1DB732B13F9B93D613B5527EFAF5079160F32390D43611A
sha3_384: 1ff1b143a097d3c945fc5db1dca993c1567d26d740a635c72765010c65bd540429417e03fdb16a3cd7f1ffd79f27c93b
ep_bytes: 4883ec28e8db0300004883c428e986fd
timestamp: 2021-12-04 02:17:42

Version Info:

0: [No Data]

Fragtor.22492 also known as:

LionicTrojan.Win32.Latot.d!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.22492
FireEyeGeneric.mg.93d4fcbfaab88ee1
CAT-QuickHealTrojan.Latot
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanSpy:Win32/Latot.06db2852
K7GWTrojan ( 005785901 )
K7AntiVirusTrojan ( 005785901 )
CyrenW64/Latot.B.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AKG
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9854497-0
KasperskyTrojan-GameThief.Win32.Latot.dcv
BitDefenderGen:Variant.Fragtor.22492
AvastWin64:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8cde
Ad-AwareGen:Variant.Fragtor.22492
EmsisoftGen:Variant.Fragtor.22492 (B)
F-SecureHeuristic.HEUR/AGEN.1142976
DrWebTrojan.MulDrop17.54247
TrendMicroTROJ_GEN.R002C0WL421
McAfee-GW-EditionGenericRXOK-DB!3EDEB76E3DF6
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fragtor.22492
JiangminTrojan.Agent.dsiu
AviraTR/Agent.hcjsz
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Agent
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Fragtor.D57DC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R432957
McAfeeArtemis!93D4FCBFAAB8
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WL421
RisingAdware.Agent!1.D879 (CLASSIC:j3oCG5v/bEfvGJ3uGCrVhQ)
YandexTrojan.Agent!0Qpzm6m6ZIM
SentinelOneStatic AI – Malicious PE
FortinetW64/Agent.AKG!tr
BitDefenderThetaGen:NN.ZexaE.34062.bq0@aC8Vi3mO
AVGWin64:MalwareX-gen [Trj]
Cybereasonmalicious.ca2522
PandaTrj/CI.A

How to remove Fragtor.22492?

Fragtor.22492 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment