Malware

Should I remove “Fragtor.104659 (B)”?

Malware Removal

The Fragtor.104659 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.104659 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.104659 (B)?


File Info:

name: 9F5468A11DC77A655EF4.mlw
path: /opt/CAPEv2/storage/binaries/94a7dd26e687e608f23eab896f261390cb67cf6e25cd074d40239c4cc45078c0
crc32: CBF62C49
md5: 9f5468a11dc77a655ef4a307cf338435
sha1: 8dea8c5cf46ca2448ecbd2a0d5ee5ea5950d5283
sha256: 94a7dd26e687e608f23eab896f261390cb67cf6e25cd074d40239c4cc45078c0
sha512: 4859c3141cfa9921a06e662cd5640b8214bd284539688912e63fa74c15f36b29f7c856cf96cc141bb43ee9e2c02e551a36c9ed37fa6fbd92b2c7d0d7b1ce233a
ssdeep: 384:5WCccO8nXyUx9hT09RXjXz7XjCWwqK8Wzz8WW5bIwHd8mC/TWZXSJBG7zOgqkKu9:IDJ8nZbq9xjXvKBBW5bdnjXSbzTuo0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D2C28E83F7904C75EE4146312BF16CB882BFFCA1D6B186D296D0E9961DF1428E2197CE
sha3_384: e5d04d31d9bbde3cb7601ffd52870bf0823d6644e9ec214835a0241c707a0d2b92c5762b059bd11896b2d436e04e3750
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.104659 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.104659
FireEyeGeneric.mg.9f5468a11dc77a65
McAfeeGenericRXNV-VM!9F5468A11DC7
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.65008
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.11dc77
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.104659
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
APEXMalicious
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.104659
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
VIPREGen:Variant.Fragtor.104659
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftGen:Variant.Fragtor.104659 (B)
IkarusTrojan.DelFiles
GDataGen:Variant.Fragtor.104659
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.104659
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.2397151589
AvastWin32:Malware-gen
RisingStealer.Agent!1.DE3E (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.104659 (B)?

Fragtor.104659 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment