Malware

What is “Fragtor.46857 (B)”?

Malware Removal

The Fragtor.46857 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.46857 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Fragtor.46857 (B)?


File Info:

name: 37D3B1F3BCDC85CCAC1F.mlw
path: /opt/CAPEv2/storage/binaries/24998b88c04507edd8de88136ef7547806f32474acdd916f5e17b95d5795f283
crc32: 9A7587E0
md5: 37d3b1f3bcdc85ccac1f35d710b782b3
sha1: 12e83a32189cb1efdb252dbb50473f5092339386
sha256: 24998b88c04507edd8de88136ef7547806f32474acdd916f5e17b95d5795f283
sha512: 546f8937924c80d4a44602f6616389a444298dee54595e91c2c4ffb0f7760f4e5bd19f06572b296651eec1dda6013d8f421ca8660fbbd083a8baa0079ee92259
ssdeep: 6144:1AFKLG0n2XxXcU7+njVdHr9KRuPlbaYKg+zZoLuzbgwu6Qigak:qFKikKXcDjVdHrMRud7S6unn5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14964D03176AC8871E5B34E704821DAE45B2B7C116D31AA4FE25457AE1F32F8C99F132E
sha3_384: 373443ea368c408ce9e3fa6ed37415b8782d760c3a2a78dde4e788ac9fe206007962632a5728e49c9929d58245366d5e
ep_bytes: e87c340000e979feffffcccccc8b4c24
timestamp: 2020-09-14 19:49:00

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Fragtor.46857 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.37d3b1f3bcdc85cc
McAfeeLockbit-FSWW!37D3B1F3BCDC
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056b2c51 )
BitDefenderGen:Variant.Fragtor.46857
K7GWTrojan ( 0056b2c51 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
MicroWorld-eScanGen:Variant.Fragtor.46857
Ad-AwareGen:Variant.Fragtor.46857
EmsisoftGen:Variant.Fragtor.46857 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosML/PE-A + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.46857
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.uy0@a0cY8qVG
ALYacGen:Variant.Fragtor.46857
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazpYtD87n7zais1K37Q71Bhz)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNPK!tr
Cybereasonmalicious.2189cb

How to remove Fragtor.46857 (B)?

Fragtor.46857 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment