Malware

How to remove “Fragtor.49067”?

Malware Removal

The Fragtor.49067 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.49067 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Fragtor.49067?


File Info:

name: 39EDA8AA6A3367FA4BA8.mlw
path: /opt/CAPEv2/storage/binaries/702920b6371556ff6b23104531ce404bfe193430ca59af9f6833ce70424882b9
crc32: 8C570EF9
md5: 39eda8aa6a3367fa4ba809bdc3b26bcc
sha1: a6404005c6f764ebd0c7bcdc3c754a9ef5826736
sha256: 702920b6371556ff6b23104531ce404bfe193430ca59af9f6833ce70424882b9
sha512: 0cbac1e58d5104aa098dcdbc59cea4b71da67d14dff0693173b9cd416f84e57d019db23e0cb6d54e18ab84fd06808203aa36bf1d3f3f133bf4d6e197f7e75012
ssdeep: 3072:BpcdcJyhP52Ur/75UswQS9jdavXhsZVggjcGkNIVqIz52:BHyh4jBQMav6b7ITsqn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4049DF176E0F471C5E23A7094619BB54E7FB863EE70454B367B12AE2F722C04626362
sha3_384: d2817994f4d7075a68c3fe7b509f5d29b8eab2e853e9fd61ea598d41aeb008b1284081c1ef07319281fe86a0da8ad9f3
ep_bytes: e8a3370000e978feffffcccccccccccc
timestamp: 2020-12-16 17:35:05

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Fragtor.49067 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.3!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.39eda8aa6a3367fa
McAfeeGenericRXAA-FA!39EDA8AA6A33
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWHacktool ( 700007861 )
Cybereasonmalicious.5c6f76
BitDefenderThetaGen:NN.ZexaF.34084.lu0@auW5xXUG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Fragtor.49067
AvastFileRepMalware
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazrjCIQ1wdpvnU6Lm10o8/au)
Ad-AwareGen:Variant.Fragtor.49067
SophosMal/Agent-AWV
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_83%
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.49067?

Fragtor.49067 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment