Malware

Fragtor.93968 removal

Malware Removal

The Fragtor.93968 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.93968 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • CAPE detected the VMProtectStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools

How to determine Fragtor.93968?


File Info:

name: AA2990C2898C37FAA6D1.mlw
path: /opt/CAPEv2/storage/binaries/82e219d8f99804378edf78e7965d352b38aea772a8ee287c2c3b8019e6891077
crc32: 6A22B639
md5: aa2990c2898c37faa6d134f14f6e19f1
sha1: 0a50d1e81e7bf6a1b89ff6880ada058f37d34f89
sha256: 82e219d8f99804378edf78e7965d352b38aea772a8ee287c2c3b8019e6891077
sha512: b6a702628be60f658b757ce74497cf4c7835f2c7d827138d1ff7b11dbf0222796e4503899c0284a7e3314c8082a8796c37623d3a254fb9dd6bcab1e80dbdf867
ssdeep: 98304:l3vpD9r9pq8Eg6YXLl2SNosxw0J2wJBRHgyiivebVSzSOtMtq9MPLx+:JRBFEYp2SSiw09Hti8QVfOt7MP9+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C26332AD8014E1FC08D057EF96EBF0DDEFCC47229AD74ADB69055E420299B50CE369B
sha3_384: 4633de8f94da3cf05d4f00d75a7e331f13b1186d306ae6852de9820395ba2f136ef9d447d19ca309db4dd7c6bbaeb5e6
ep_bytes: e9f0c1feff2fbddde5ade55afd4a2277
timestamp: 2021-10-01 05:17:12

Version Info:

0: [No Data]

Fragtor.93968 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.93968
McAfeeGenericRXAA-AA!AA2990C2898C
CylanceUnsafe
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 0058bbf71 )
CrowdStrikewin/malicious_confidence_70% (D)
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/RiskWare.GameTool_AGen.A
APEXMalicious
KasperskyHackTool.Win32.GameHack.cejl
BitDefenderGen:Variant.Fragtor.93968
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Phonzy.wb
Ad-AwareGen:Variant.Fragtor.93968
SophosGeneric ML PUA (PUA)
ZillyaTool.GameToolAGen.Win32.2
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.aa2990c2898c37fa
EmsisoftGen:Variant.Fragtor.93968 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.93968
JiangminHackTool.Gamehack.agbh
AviraHEUR/AGEN.1203991
MAXmalware (ai score=81)
ArcabitTrojan.Fragtor.D16F10
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.Generic.R476006
BitDefenderThetaGen:NN.ZexaF.34712.@VZ@aGO4DSab
ALYacGen:Variant.Fragtor.93968
VBA32MalwareScope.Trojan-PSW.Game.16
MalwarebytesMalware.AI.4113827790
RisingTrojan.Generic@AI.97 (RDMK:HnDcoPLiXH3EnRjIUkkkIw)
YandexRiskWare.GameTool_AGen!t+a7NEW+2Mc
IkarusTrojan-PSW.Legendmir
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.81e7bf
PandaTrj/GdSda.A

How to remove Fragtor.93968?

Fragtor.93968 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment