Categories: Malware

Fragtor.56689 (B) removal guide

The Fragtor.56689 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.56689 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.56689 (B)?


File Info:

name: 58DAD00D09D8E2A88B1C.mlwpath: /opt/CAPEv2/storage/binaries/b9f42132113b7b9496d48d6f518587bfb8fc158afa6ab17ee6bc0b82006b857fcrc32: DEB92AFFmd5: 58dad00d09d8e2a88b1c393bc48563easha1: 04b7cc189438d333fc362c7a2c402f534384acd2sha256: b9f42132113b7b9496d48d6f518587bfb8fc158afa6ab17ee6bc0b82006b857fsha512: 1f32ceb3d264799a81ebf99000a1126028b4654bb539ccf346bb25749fd1cb721316828b546e87429abf94565af1fcfaf476eb79eff58a7afb5fc02e0f665f83ssdeep: 6144:qHzU1OqD5PuzNsDDPUmGzs79ktSpm4dpm4dpm4dpm4dpm4dpm4dpm4dpm4dpm4dd:qTU1xgNsUs7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FFE6C68167E5DC25E6F74A74587492D92A77FCD66824814FF0683F0B38B22C2ADB1723sha3_384: 5df83dbb1e076b9680beb6b2d81932de685128e5b7ba7bdda11480da5daaa926c2a7ef6809027d6aeb31bd105df39527ep_bytes: e8ff640000e978feffffcccccccccccctimestamp: 2021-06-01 00:01:46

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharnirTranslations: 0x0169 0x0300

Fragtor.56689 (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.56689
FireEye Generic.mg.58dad00d09d8e2a8
McAfee Packed-GBE!58DAD00D09D8
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d8e41 )
K7GW Trojan ( 0058d8e41 )
CrowdStrike win/malicious_confidence_90% (D)
BitDefenderTheta Gen:NN.ZexaF.34182.@t0@ayEJDGeG
Cyren W32/Stealer.AA.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HODO
ClamAV Win.Packed.Crypterx-9936080-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.pef
BitDefender Gen:Variant.Fragtor.56689
Avast Win32:DropperX-gen [Drp]
Emsisoft Gen:Variant.Fragtor.56689 (B)
Zillya Trojan.Kryptik.Win32.3684762
McAfee-GW-Edition BehavesLike.Win32.Xiquitir.tm
Sophos ML/PE-A
Antiy-AVL Trojan/Generic.ASMalwS.3518248
Microsoft Trojan:Win32/Raccrypt.GE!MTB
GData Gen:Variant.Fragtor.56689
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R468726
VBA32 BScope.Trojan.Convagent
ALYac Gen:Variant.Fragtor.56689
MAX malware (ai score=83)
Cylance Unsafe
APEX Malicious
Rising Backdoor.Tofsee!8.1E9 (RDMK:cmRtazqqTwh+ywcfnj+pqN05WHPQ)
Yandex Trojan.Kryptik!58MImqAIEro
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FQFH!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.89438d
Panda Trj/GdSda.A

How to remove Fragtor.56689 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago