Malware

Application.Fragtor.4736 (B) (file analysis)

Malware Removal

The Application.Fragtor.4736 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Fragtor.4736 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Creates a copy of itself

How to determine Application.Fragtor.4736 (B)?


File Info:

name: 0C69EBB4F136375DEA08.mlw
path: /opt/CAPEv2/storage/binaries/bfb04c73981d5069599e9140963d116af93ba22b1fa72a3ccc8742ff7f9f760b
crc32: 4B1A82AC
md5: 0c69ebb4f136375dea084f796e9d8248
sha1: dc56b35874c6143341ef762a246d8577e1f3b9da
sha256: bfb04c73981d5069599e9140963d116af93ba22b1fa72a3ccc8742ff7f9f760b
sha512: 1623f1ea9489d1184567be7af9d26bfaa76d3126ccdf651e11c4f0f5a39981b6c99ef09f0d3f39322346c3b38cd00a8c20559484e8b31ed3a51554947c3517a8
ssdeep: 24576:mD201Jwx6hbIwahpd5/XJ90dl+y/dF7BcD3IGVwQtjXTkdyk:mK0FUwaRKj1BWV59Id
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F885AD077983C985C9163D7ED4F982F88052FEA6EC49F9733A857E6AF8F52D109428C1
sha3_384: d818b72ef7c8e34d829246590f1dcfde7c704709aa6e026c34e02d14c718280e04c647d3f12bb408a42223fd03827460
ep_bytes: 558bec6aff68d877580068fa51580064
timestamp: 2021-06-18 21:01:04

Version Info:

CompanyName: HiKi-Soft
FileDescription: Duplicate finder and remover HiKi
FileVersion: 1.5.0.0
InternalName: Duplicator
LegalTrademarks: HiKi
OriginalFilename: double.exe
ProductName: Duplicate finder and remover HiKi
ProductVersion: 1.5
Comments: https://hiki-soft.ru
Translation: 0x0409 0x04e4

Application.Fragtor.4736 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Fragtor.4736
FireEyeGeneric.mg.0c69ebb4f136375d
CAT-QuickHealPUA.HesvIH.S21215545
ALYacGen:Variant.Application.Fragtor.4736
VIPREGen:Variant.Application.Fragtor.4736
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0058214e1 )
K7GWTrojan ( 0058214e1 )
CyrenW32/Sabsik.F.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HLIQ
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Razy.gen
BitDefenderGen:Variant.Application.Fragtor.4736
SUPERAntiSpywareTrojan.Agent/Gen-Razy
AvastWin32:AdwareX-gen [Adw]
RisingTrojan.Kryptik!1.AA55 (CLASSIC)
Ad-AwareGen:Variant.Application.Fragtor.4736
EmsisoftGen:Variant.Application.Fragtor.4736 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1244220
MAXmalware (ai score=75)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.15D813Y
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.Generic.R425898
Acronissuspicious
McAfeePUP-XOY-PG
MalwarebytesAdware.RussAd
TencentTrojan.Win32.Staser.za
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HLIQ!tr
BitDefenderThetaGen:NN.ZexaF.34698.RD0@aCyVCbci
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.874c61
PandaTrj/Genetic.gen

How to remove Application.Fragtor.4736 (B)?

Application.Fragtor.4736 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment