Malware

Fragtor.45263 malicious file

Malware Removal

The Fragtor.45263 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.45263 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Fragtor.45263?


File Info:

name: 2F9C4C78E04A6A485B24.mlw
path: /opt/CAPEv2/storage/binaries/8bce40fe469f1daed19b79c9da58272fb47248f128b4f187fd7d057bab700d49
crc32: 052B7A58
md5: 2f9c4c78e04a6a485b240e88fae33e99
sha1: 7d88bc6d5c0960bccb0c0aaa1cdf4c72d57adbb0
sha256: 8bce40fe469f1daed19b79c9da58272fb47248f128b4f187fd7d057bab700d49
sha512: afc21f0b605e024192ff1afafb4544393f11c0fe6913edef403ed94801a9707b6ef27dad4f39e7419353f47caed8db7be8e5bc305d0b873acd97d27d1cf5698f
ssdeep: 6144:AwA3STzMNlIt+waiL36ryAhMmefJfhCDgo:FoSTgDIbVL3orhMmefC0o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18444E1313590C432DAB31E30A9B496B52E7BB9723A75428B2794073A1F717D12FB931B
sha3_384: 16a2e9484f96e38343f88c8e3d34b2672a469be26fdfa6482ce07a617b8d1ca2ac7bed2913e1fb756aec6305e831454f
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2020-08-01 16:08:08

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Fragtor.45263 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.45263
ALYacGen:Variant.Fragtor.45263
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589d2d1 )
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.d5c096
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNLB
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Fragtor.45263
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Fragtor.45263
SophosTroj/Krypt-BO
McAfee-GW-EditionLockbit-FSWW!2F9C4C78E04A
FireEyeGeneric.mg.2f9c4c78e04a6a48
EmsisoftGen:Variant.Fragtor.45263 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.11GYDBI
JiangminTrojan.Agent.dryk
AviraTR/AD.GenSHCode.jktsx
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Azorult.RT!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R453069
Acronissuspicious
McAfeeLockbit-FSWW!2F9C4C78E04A
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack
TencentTrojan.Win32.BitCoinMiner.la
IkarusTrojan-Ransom.StopCrypt
eGambitPE.Heur.InvalidSig
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34294.pq1@aS8rvHbG
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.45263?

Fragtor.45263 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment