Malware

Fragtor.101884 removal

Malware Removal

The Fragtor.101884 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.101884 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality

How to determine Fragtor.101884?


File Info:

name: 4390AAF3B0575F75F568.mlw
path: /opt/CAPEv2/storage/binaries/2889978256c197122915880a085f8f1b244def609ceed4c6f5ce0abc932c09cd
crc32: 31B8522B
md5: 4390aaf3b0575f75f56874008ab23716
sha1: 0720b58042ff39fbf445e22be6dc8ff4c47bb4d6
sha256: 2889978256c197122915880a085f8f1b244def609ceed4c6f5ce0abc932c09cd
sha512: d0e2e395d1ebe127c1eea83febbca6edad3e95dfd630bceca0a4d7b6784b6bb7f6b1fa9a2ae158932e0943b44908f6a6982bfff322a01a16031af0cfaa59b8bb
ssdeep: 384:yWz5CgUx9eA09RXjXz7XjCWwqK8Wzz8WW5bIwHt+bk5yA0rrmAdLaDWqOn1GPZeo:hz5iben9xjXvKBBW5bMVA0rIieZL
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DEC29E47B7D48F33E98016725C7E29FE82FE38B0655995924B60EF860DEB150E6281CE
sha3_384: be6aee8fcd4b12b138bf6c8ef103c5afe866857457f994b3f98c8b0ffa3e092dcdc8fc31e7a93db0d96d9597fbb1a46e
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.101884 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.101884
FireEyeGeneric.mg.4390aaf3b0575f75
ALYacGen:Variant.Fragtor.101884
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.101884
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.101884
EmsisoftGen:Variant.Fragtor.101884 (B)
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!4390AAF3B057
SophosTroj/PWS-CMJ
GDataGen:Variant.Fragtor.101884
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=88)
ArcabitTrojan.Fragtor.D18DFC
MicrosoftTrojanDownloader:Win32/Emotet!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!4390AAF3B057
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.3b0575
PandaTrj/Genetic.gen

How to remove Fragtor.101884?

Fragtor.101884 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment