Malware

About “Fragtor.91519 (B)” infection

Malware Removal

The Fragtor.91519 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.91519 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.91519 (B)?


File Info:

name: 386B1E35993CCDA5E92B.mlw
path: /opt/CAPEv2/storage/binaries/f2b5eb9c294d6bd4e4a9f98d8f1f55bcb5464c6b3490e7a7e1a348cf37710a1b
crc32: A18774A9
md5: 386b1e35993ccda5e92be4cb3f949649
sha1: 0ca39b8b6619fb6aeff47ce2799e0a236e75d21d
sha256: f2b5eb9c294d6bd4e4a9f98d8f1f55bcb5464c6b3490e7a7e1a348cf37710a1b
sha512: 04cd260ecc25bf35ea9ca10fcdf6b68df1711480f0c8278edafce656f9847cc55d93f677f0218baafc6ee726ef9f7a3b8463c00fc1fe1c9d7bd54e8243988506
ssdeep: 768:m1YwbH+9xjXvKBBW5bFZFRsxYSxrc5mk9NP7:ml+DjSBBWfRslxKmo7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T101C28ED3F5904871E9E846B3D1722D7842BBFD302F5597529730EAA80EB32C0FD1915A
sha3_384: 55c7e0f1a1d2543469a33249c96ae09b1ef313141d5000a17b4a71751e70a7298bf436ae8cbc545efca3132a9875bcc4
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.91519 (B) also known as:

DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.91519
FireEyeGeneric.mg.386b1e35993ccda5
ALYacGen:Variant.Fragtor.91519
CylanceUnsafe
VIPREGen:Variant.Fragtor.91519
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.5993cc
ArcabitTrojan.Fragtor.D1657F
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.91519
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.91519
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.91519 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fragtor.91519
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!386B1E35993C
MAXmalware (ai score=86)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.91519 (B)?

Fragtor.91519 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment