Malware

Fragtor.46790 information

Malware Removal

The Fragtor.46790 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.46790 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Fragtor.46790?


File Info:

name: DE039F2AB6AB74D95E35.mlw
path: /opt/CAPEv2/storage/binaries/a15cbf0265bc9b6de0674e35c31b9848689fa8e01aaa44ad24f1cb13a9cb4c49
crc32: D2D8A00E
md5: de039f2ab6ab74d95e358a5cb0a4b134
sha1: c5c694f32751258f2ac2a3370c7fca16406f2761
sha256: a15cbf0265bc9b6de0674e35c31b9848689fa8e01aaa44ad24f1cb13a9cb4c49
sha512: 4f65b7cb6b52fa2fcd924e8597db5ad20dc40435265caf0735cbf87bd8b102411b87f7e9c47a989b99a26b7a3262ddc06c179a5007aea16f8470788ee31392bd
ssdeep: 6144:mFyLgMFGMff+JnybMdMPoV2qYCApNC1uNF/Muzbgwu6L7ITsqSigaTwVfr:yy8XMfWnZQU/E0cbMunnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F184D0B17AA8C831D5137D3094588ADD2B3BBCC2D9706906B634579E1FB3ACC86E531E
sha3_384: 253658b661e494dfec6550ee0cbdeffd87942c7b4b0e88bab53117def3cf57b57a8be71883d4262cdbf8b2ddf6be50e1
ep_bytes: e884340000e979feffffcccccccccccc
timestamp: 2020-07-16 12:43:31

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Fragtor.46790 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.de039f2ab6ab74d9
McAfeeLockbit-FSWW!DE039F2AB6AB
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Fragtor.46790
MicroWorld-eScanGen:Variant.Fragtor.46790
Ad-AwareGen:Variant.Fragtor.46790
SophosML/PE-A + Troj/Krypt-BO
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Variant.Fragtor.46790 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.46790
MAXmalware (ai score=80)
ArcabitTrojan.Fragtor.DB6C6
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.xy0@aOtz9LMG
ALYacGen:Variant.Fragtor.46790
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#88% (RDMK:cmRtazroQ2mBSmoBbpYIZvw96XkZ)
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.327512

How to remove Fragtor.46790?

Fragtor.46790 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment