Malware

What is “Fragtor.100584”?

Malware Removal

The Fragtor.100584 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.100584 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.100584?


File Info:

name: 43C26768B7A1146FA3D9.mlw
path: /opt/CAPEv2/storage/binaries/8449469fd60f9120fef17bec6b3e1b4e935fd47d0225dc7299212897e498728e
crc32: C4E834FE
md5: 43c26768b7a1146fa3d92a1229db2121
sha1: 4451737a96a189fc0f80a27d295db6cce13eb35a
sha256: 8449469fd60f9120fef17bec6b3e1b4e935fd47d0225dc7299212897e498728e
sha512: 312e8a3c9c187683bd6bd6de71d53a0e05c088cbe81d1601e653b83a18f475bfeb535f8cfa786e9c44070e545590d3ad5974c2a0693e6342c1af970e1531dd83
ssdeep: 768:TbK/9bCc9xjXvKBBW5bF0th30pgGzQiJD:TqDjSBBWziF1ip
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CDC26D53FAB05927CED007F19032197DD5BAB6206B31BA429B20D72B09FB452F51A6CE
sha3_384: 66825f6a272440c0985d92d24546edfea3333f295c63b3c7d6f32b42a4e6919f9d1f4d63113d30daa2dfa41a866b4e0b
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.100584 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.100584
ALYacGen:Variant.Fragtor.100584
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.8b7a11
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.100584
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.100584
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.100584 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!43C26768B7A1
FireEyeGeneric.mg.43c26768b7a1146f
SophosTroj/PWS-CMJ
GDataGen:Variant.Fragtor.100584
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fragtor.D188E8
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!43C26768B7A1
MAXmalware (ai score=84)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.100584?

Fragtor.100584 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment