Malware

How to remove “Fragtor.99032 (B)”?

Malware Removal

The Fragtor.99032 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.99032 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.99032 (B)?


File Info:

name: A8FC025F987F764DC640.mlw
path: /opt/CAPEv2/storage/binaries/c898ffad76289999b2f310f70430d9b989584c3200dec7ec62b36be76b6a5491
crc32: 9C9D2F18
md5: a8fc025f987f764dc64048de58beb5e7
sha1: 7238b1024face4f7c0841bdebdd3ad8f972d8dba
sha256: c898ffad76289999b2f310f70430d9b989584c3200dec7ec62b36be76b6a5491
sha512: 39c14b7689ee96e45459937468e0dce8ab595e7810ada393610bea3247235ef9b40206b1b8483c0339246bb0966be3d27a0a1fd4e04b6294682877f156c30771
ssdeep: 384:RWSFcpUx9Ms09RXjXz7XjCWwqK8Wzz8WW5bIwH4BMMaBdQPn/Ha6ree+bZ:wSFVbML9xjXvKBBW5b4BKdsbrel
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T121C26C43B7A98E36CADC0D3355321A7883BFF5B05A59F6362750C6222991853FE1D1CE
sha3_384: 71a0f8d955ba61eab2ce1d06b7aee44fb33a56d539a46e838d2f68e879b3487481fb8a5505830cf79d2f2c4a948c31ad
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.99032 (B) also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fragtor.99032
ALYacGen:Variant.Fragtor.99032
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.f987f7
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.99032
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.99032
TACHYONTrojan/W32.Fugrafa.26112
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!A8FC025F987F
FireEyeGeneric.mg.a8fc025f987f764d
EmsisoftGen:Variant.Fragtor.99032 (B)
IkarusTrojan.DelFiles
GDataGen:Variant.Fragtor.99032
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fragtor.D182D8
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!A8FC025F987F
MAXmalware (ai score=85)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingTrojan.PSW!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.99032 (B)?

Fragtor.99032 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment