Malware

How to remove “Fragtor.44768 (B)”?

Malware Removal

The Fragtor.44768 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.44768 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Fragtor.44768 (B)?


File Info:

name: 8DB23FA07C73F4CA283A.mlw
path: /opt/CAPEv2/storage/binaries/37d273f73006c72ae8248c20fc401b3aa11b4c0872992c3b77dff82ab17e9a15
crc32: E7466576
md5: 8db23fa07c73f4ca283adc9d7eb3f337
sha1: dcb96e38e4c4f87a43973f949bb269b5b24d47c2
sha256: 37d273f73006c72ae8248c20fc401b3aa11b4c0872992c3b77dff82ab17e9a15
sha512: ca06cd8a73a4573f2f74d384344656e6e51ba361382d3eb6ac0c00df71676f4421c470ddeb913fdfc03ad47f65161438ee6d67ca9a608dd06da4a5b03f82ee4a
ssdeep: 6144:Is8FjO6Y5SCRkB/G5KJgEONDT+DU8/EX0ueL0:bKjJY5bRO+5Cbu3+DUGa0T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17954F1D13ED0C437D4A75A302434DB650EBB78622A71B14B37A8D9BF5E703E0CA6A746
sha3_384: b07ade3705ef5d17dba3e82a07dd982e2fd47de72cf2c9160bfded5a06e3ec8e4670399682e4f3b867cdefde61edd7ea
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2020-12-31 08:59:54

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Fragtor.44768 (B) also known as:

BkavW32.AIDetect.malware1
FireEyeGeneric.mg.8db23fa07c73f4ca
McAfeeLockbit-FSWW!8DB23FA07C73
CylanceUnsafe
K7AntiVirusTrojan ( 00589d2d1 )
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.8e4c4f
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Fragtor.44768
MicroWorld-eScanGen:Variant.Fragtor.44768
Ad-AwareGen:Variant.Fragtor.44768
SophosML/PE-A + Troj/Krypt-BO
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
EmsisoftGen:Variant.Fragtor.44768 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.44768
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.rq0@aOPyxKmG
ALYacGen:Variant.Fragtor.44768
MAXmalware (ai score=80)
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack
RisingMalware.Heuristic!ET#85% (RDMK:cmRtazpGl8KiOqqk1yPX6blTutZx)
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_99%
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.44768 (B)?

Fragtor.44768 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment