Malware

About “Fragtor.6146” infection

Malware Removal

The Fragtor.6146 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.6146 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.6146?


File Info:

name: 8CAE87C187F7D2CCA681.mlw
path: /opt/CAPEv2/storage/binaries/c685a60ed2d5ee0fc7326e82656868d74db6c630b7f62759ff28cb938fdf56c1
crc32: CA7CCBC2
md5: 8cae87c187f7d2cca681c1ca5e3ab3af
sha1: a384e3b94eeabab2689657fbfe4b85b6062bc472
sha256: c685a60ed2d5ee0fc7326e82656868d74db6c630b7f62759ff28cb938fdf56c1
sha512: 8cfa5ee5522fc3c5bbd632e9deabb6b873b6bc859bb3bd5c2278d296644ad6225abecb9f5aa1ec7bad10cb0904e71294367539d41d9ac055818f875100ecfa4a
ssdeep: 98304:LJQaLXTZx9lyUZJ0HArfMgHHIpP3VdeyVQ//i6rQUKx44bacL7ZI:LJQaLnyUE8ERd7VQhroxXbZ3O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E26CEA1B401F035DDE508B7EB7E89B28D6C8E15372778E3A4F87489C1B60E1A53925F
sha3_384: cb1afffbb79364501a973e6e514c9b89c46bc9f632b4ff86221bcc284370b282eb1861a588f6fc6e6452006aa1623bf6
ep_bytes: e872030000e936fdffff8bff558bec8b
timestamp: 2000-10-06 19:43:15

Version Info:

0: [No Data]

Fragtor.6146 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
McAfeeTrojan-FLOM!8CAE87C187F7
ZillyaWorm.Agent.Win32.42197
SangforVirus_Suspicious.Win32.Sality.bh
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Sality.E.gen!Eldorado
ESET-NOD32Python/Agent.K
APEXMalicious
KasperskyHEUR:Worm.Python.Generic
BitDefenderGen:Variant.Fragtor.6146
NANO-AntivirusTrojan.Py2Exe.PyAgent.eqmocu
MicroWorld-eScanGen:Variant.Fragtor.6146
AvastWin32:Vitro [Inf]
Ad-AwareGen:Variant.Fragtor.6146
SophosML/PE-A
DrWebPython.Siggen.13
VIPREVirus.Win32.Sality.atbh (v)
McAfee-GW-EditionTrojan-FLOM!8CAE87C187F7
FireEyeGeneric.mg.8cae87c187f7d2cc
EmsisoftGen:Variant.Fragtor.6146 (B)
GDataWin32.Trojan.PSE.KZXVVO
AviraTR/Patched.Gen
MAXmalware (ai score=86)
ArcabitTrojan.Fragtor.D1802
MicrosoftTrojan:Win32/Tnega!ml
AhnLab-V3Trojan/Win32.RL_Generic.R270911
ALYacGen:Variant.Fragtor.6146
TACHYONTrojan/W32.Skeeyah.4804540
MalwarebytesTrojan.MalPack.Python
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrDvrzrbpPLWrOep7vM1jUv)
YandexTrojan.Worm!q4D12ewGPsc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.K!tr
AVGWin32:Vitro [Inf]
Cybereasonmalicious.187f7d

How to remove Fragtor.6146?

Fragtor.6146 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment