Malware

Fragtor.86333 information

Malware Removal

The Fragtor.86333 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.86333 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fragtor.86333?


File Info:

name: 533D78FDD538BBEEE31F.mlw
path: /opt/CAPEv2/storage/binaries/b7a4fcc7f474c091edc09349af5e53915d23f14071d78a3026c92c49d2467989
crc32: 533C1242
md5: 533d78fdd538bbeee31fb0b72a8cfb7c
sha1: cb0e46804e784525f5bece40d51772bbdd9a5dc4
sha256: b7a4fcc7f474c091edc09349af5e53915d23f14071d78a3026c92c49d2467989
sha512: 85e393cbdd2b20da8892173c7951ddf8e75dbfa29cf81fa725a2da56e606b848ea8a6636528d4fe26eca5e6b251406ec870242fe0d44e7863bf22c739d7759d5
ssdeep: 12288:BE6fwX07rBFHkzeG54YEp0l87vVGt+mj9kvoTvI8S:BE6QG9FqGp0M0D9kvo9S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136C4230138A1BA50E4CD783E8C47DAA6108DAE15068196EBAFC639BFBF75F50CA0541F
sha3_384: dfa7ed17b356e5fef802bc6a82e4a0e1d216fbb6dfefbda21d6c5fd7d9b1e9ecfaa6f61b518f55e0789c73aa9862a5eb
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2018-12-02 18:59:19

Version Info:

CompanyName: Endermanch
FileDescription: A program overflowing user quantity in Windows
FileVersion: 1.0.0.2
InternalName: UserOverflow
LegalCopyright: Endermanch
OriginalFilename: useroverflow.exe
ProgramID: com.embarcadero.Project1
ProductName: UserOverflow
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Fragtor.86333 also known as:

BkavW32.Common.823B89FB
LionicHacktool.Win32.Occamy.3!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fragtor.86333
SkyhighBehavesLike.Win32.Dropper.hc
ALYacGen:Variant.Fragtor.86333
Cylanceunsafe
VIPREGen:Variant.Fragtor.86333
SangforJoke.Win32.Occamy.Vxrd
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Occamy.1067ee10
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Fragtor.D1513D
SymantecML.Attribute.HighConfidence
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DJT21
KasperskyHoax.Win32.Agent.zym
BitDefenderGen:Variant.Fragtor.86333
RisingTrojan.Zpevdo!8.F912 (CLOUD)
EmsisoftGen:Variant.Fragtor.86333 (B)
GoogleDetected
F-SecurePrivacyRisk.SPR/Agent.LU
ZillyaTool.Agent.Win32.128304
TrendMicroTROJ_GEN.R002C0DJT21
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.533d78fdd538bbee
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-Downloader.Win32.Banload
AviraSPR/Agent.LU
XcitiumMalware@#1qkin484c1arq
MicrosoftTrojan:Win32/Occamy.C
ViRobotTrojan.Win32.Z.Occamy.591872
ZoneAlarmHoax.Win32.Agent.zym
GDataGen:Variant.Fragtor.86333
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2954413
McAfeeGenericRXAA-AA!533D78FDD538
MalwarebytesTrojan.Injector
PandaTrj/CI.A
TencentMalware.Win32.Gencirc.13da054b
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73971235.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZelphiF.36802.KmuaaC3mE8ki
DeepInstinctMALICIOUS

How to remove Fragtor.86333?

Fragtor.86333 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment