Categories: Malware

Should I remove “Fragtor.56246”?

The Fragtor.56246 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.56246 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the OnlyLogger malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.56246?


File Info:

name: AEABE7FB138283BB648A.mlwpath: /opt/CAPEv2/storage/binaries/3c819a7e375a6ecf91b376374b691f41b6e738c5e470e50d2d9873cc80f5d395crc32: 4767E6F8md5: aeabe7fb138283bb648aef7fa52f359bsha1: 9ca90e4d37377a42f29ee9938c28cea365abb248sha256: 3c819a7e375a6ecf91b376374b691f41b6e738c5e470e50d2d9873cc80f5d395sha512: 1fdcd14c5bd8d902dcd8a407f9f993bb584364dd659f4df60445112e70d7d314295e8fcfe48601b984d59c1fe866ef059e4cead9551e0bdf8ae5e998e869b248ssdeep: 6144:NN6VaD9ioRU+4KaBh0Njs33AMsfKWbKg5e8IcQy+S7pMSog8:z6cDof+4KkIY5mBp9Hotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C74E010B1C5C032E6A7503A4471CAB14E7F78B92936AA8FBFD426B94F757D1DA3130Asha3_384: 9f0b2f6973eb640f82c4bdc49fe5bd55eea3dae73254501cae5ad6303e1243f9ba55d741fed5884e7aea6fadccdc51b0ep_bytes: e813450000e978feffff8bff558bec81timestamp: 2021-05-02 07:13:12

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharmirTranslation: 0x0169 0x0300

Fragtor.56246 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.38128
MicroWorld-eScan Gen:Variant.Fragtor.56246
FireEye Generic.mg.aeabe7fb138283bb
ALYac Gen:Variant.Fragtor.56246
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d8fd1 )
K7GW Trojan ( 0058d8fd1 )
Cybereason malicious.d37377
BitDefenderTheta Gen:NN.ZexaF.34182.vu1@aGFdsofG
Cyren W32/Kryptik.GDH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HODR
TrendMicro-HouseCall TROJ_GEN.R002C0DB322
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Generic-9937750-0
Kaspersky VHO:Trojan-Spy.Win32.Convagent.gen
BitDefender Gen:Variant.Fragtor.56246
Rising Spyware.Convagent!8.12330 (CLOUD)
Emsisoft Gen:Variant.Fragtor.56246 (B)
Zillya Trojan.Kryptik.Win32.3682669
TrendMicro TROJ_GEN.R002C0DB322
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Sophos Mal/Generic-S
Paloalto generic.ml
Avira TR/Crypt.Agent.dfhwo
Antiy-AVL Trojan/Win32.Kryptik
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Trojan:Win32/Raccrypt.GE!MTB
ZoneAlarm VHO:Trojan-Spy.Win32.Convagent.gen
GData Win32.Trojan-Spy.BeamLoader.DQCBCC
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R468727
McAfee Packed-GBE!AEABE7FB1382
MAX malware (ai score=85)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
APEX Malicious
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HODR!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Fragtor.56246?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago