Malware

What is “Fragtor.79186”?

Malware Removal

The Fragtor.79186 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.79186 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.79186?


File Info:

name: D8AE9B134D6E77D48003.mlw
path: /opt/CAPEv2/storage/binaries/2bc7fa0667a9b1b81742c83ec7cf6efdee608f0f3a643027331a79610ec11701
crc32: 9C655EF2
md5: d8ae9b134d6e77d4800349df8258aec7
sha1: 0b7bbcaa70aa0a1f11dc9f93de08e5f9b2ba6d5c
sha256: 2bc7fa0667a9b1b81742c83ec7cf6efdee608f0f3a643027331a79610ec11701
sha512: c1060003c6f0c276f76c8122c0e1fdf32f1eae5fcf076c01f754185ffcb40dbb742815e4335dc959d60aba896475df6c1c4739bc24ec5c700b6ac8bb3de29de8
ssdeep: 6144:ULwpEFWtfJqN4ACGWkDQoYshnGMApM9LXYvEPf:NqN4ACGWCQmGMApM9TGEPf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA647C1233E1C877D5A601334A92C359B2F6BE51AD3686477BD03B0EEE70252CF25B69
sha3_384: 53f016e64814c52c030db8b3b761b0b3336231bfc9eeb704e77bd9d28dd03776f0695cf879584e48537f5c6b46b2e538
ep_bytes: e898630000e916feffff558bec51538b
timestamp: 2022-05-11 06:17:01

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: MFC.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: MFC.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Fragtor.79186 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.79186
FireEyeGen:Variant.Fragtor.79186
McAfeeArtemis!D8AE9B134D6E
CylanceUnsafe
CyrenW32/Kryptik.ENN.gen!Eldorado
APEXMalicious
KasperskyVHO:Backdoor.MSIL.Mokes.gen
BitDefenderGen:Variant.Fragtor.79186
AvastDropperX-gen [Drp]
Ad-AwareGen:Variant.Fragtor.79186
EmsisoftGen:Variant.Fragtor.79186 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-S
GDataGen:Variant.Fragtor.79186
MicrosoftTrojan:Win32/Wacatac.B!ml
BitDefenderThetaGen:NN.ZexaF.34666.tq0@aeOxcfhj
ALYacGen:Variant.Fragtor.79186
MAXmalware (ai score=89)
RisingBackdoor.Manuscrypt!8.110D5 (C64:YzY0OkYsneynZmZU)
AVGDropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Fragtor.79186?

Fragtor.79186 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment