Malware

Fragtor.3912 (B) removal instruction

Malware Removal

The Fragtor.3912 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.3912 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Fragtor.3912 (B)?


File Info:

crc32: D143DA96
md5: 98c6d84ba1f1a2e26bd3099f08226f09
name: 98C6D84BA1F1A2E26BD3099F08226F09.mlw
sha1: 35ca7664747c11abf4aeff57fa78ad5bdf503df0
sha256: 60a5fe219d6e7aa920bd6684f7e34e4fb16ae3cc38e89f053e98aa7936ab91b8
sha512: c790899e34e87f75db2c991ce76c6f3522d59cfe3dbdffdb2fb03ef17ac048ec09e9bca76ba51a03d47e2d3f84247bdf0db4c8bb2a4e1add80abb7c162156a8c
ssdeep: 3072:ywAEjyMmef9Uey6AotGDtZnDHlCJmbQ53tDq68ScsYh6gSVywo3c+:nocFAoQDtdQ9q6v7knGyHM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: fogsmoageke.emi
ProductVersion: 29.51.22.12
Copyright: Copyrighz (C) 2020, fodkageta
Translation: 0x0182 0x0102

Fragtor.3912 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.EUY.gen!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyVHO:Backdoor.Win32.Mokes.gen
BitDefenderGen:Variant.Fragtor.3912
Ad-AwareGen:Variant.Fragtor.3912
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34058.mq0@aGvQoMmi
TrendMicroMal_HPGen-50
FireEyeGeneric.mg.98c6d84ba1f1a2e2
EmsisoftGen:Variant.Fragtor.3912 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
MAXmalware (ai score=83)
VBA32BScope.TrojanPSW.Spy
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Kryptik!1.B40D (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:DropperX-gen [Drp]
Qihoo-360HEUR/QVM10.1.341B.Malware.Gen

How to remove Fragtor.3912 (B)?

Fragtor.3912 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment