Malware

Fragtor.33381 (B) removal

Malware Removal

The Fragtor.33381 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.33381 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools

How to determine Fragtor.33381 (B)?


File Info:

name: 9DFBF830530985FF1D66.mlw
path: /opt/CAPEv2/storage/binaries/614aa5173ccd8627347eb4b82fa596d2e241e6bc4c20d8a5b83937666f10d8b1
crc32: 2287C76B
md5: 9dfbf830530985ff1d66b862cb25d614
sha1: a8d41d0db32ef22aaf66c4053d48ac3600061253
sha256: 614aa5173ccd8627347eb4b82fa596d2e241e6bc4c20d8a5b83937666f10d8b1
sha512: 7e214803b938123b6e712f032f5475c1b4048891eba6c35674311320ece67f8af1dd2f4255c95d4fb76a9644854322b3f230944c5aa716998072b42ca5e54d93
ssdeep: 1536:D5C/gRbSl7LVr4NEps1n+eUwYPaOARNvGuGtOIRFp:VPURwEps1FUwNNz7OFp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B9B3D5D6BBE59D93E611033E98FA87192339F7C01B828B171E34A4350B63AD1BEC6547
sha3_384: 46708e8b554ddb053f87939755534c987235cb1534b579ff506670aa300b3e21ae48820d4379b28ec6270a66fbecf2a9
ep_bytes: c7057470400000000000e9a1fcffff90
timestamp: 2021-11-25 12:58:48

Version Info:

0: [No Data]

Fragtor.33381 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.33381
FireEyeGeneric.mg.9dfbf830530985ff
McAfeeGenericRXMH-TF!9DFBF8305309
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2175264
K7AntiVirusTrojan ( 0056274c1 )
AlibabaTrojan:Win32/Meterpreter.b38ea783
K7GWTrojan ( 0056274c1 )
CyrenW32/SelfStarterInternetTrojan!M
ESET-NOD32a variant of Win32/Agent.ABNK
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.33381
NANO-AntivirusTrojan.Win32.Jaik.iwblcb
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11d36444
Ad-AwareGen:Variant.Fragtor.33381
TrendMicroTROJ_GEN.R002C0PKR21
EmsisoftGen:Variant.Fragtor.33381 (B)
IkarusTrojan.Win32.Meterpreter
GDataWin32.Trojan.PSE.1NSV1MZ
JiangminTrojan.Generic.golwm
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1142906
Antiy-AVLTrojan/Generic.ASMalwS.33587B2
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Fragtor.112341.B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R429880
BitDefenderThetaGen:NN.ZexaF.34062.g8Z@aGSyuem
ALYacGen:Variant.Fragtor.33381
MAXmalware (ai score=84)
VBA32BScope.Trojan.MulDrop
MalwarebytesBackdoor.Bot
TrendMicro-HouseCallTROJ_GEN.R002C0PKR21
YandexTrojan.Agent!v50zyu23dYM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.ABNK!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fragtor.33381 (B)?

Fragtor.33381 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment