Malware

How to remove “Fragtor.104742”?

Malware Removal

The Fragtor.104742 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.104742 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.104742?


File Info:

name: 064CD515A0DC6D6503EE.mlw
path: /opt/CAPEv2/storage/binaries/2f71cb9a996e076c9915301f0b170fcec04938629ecedb310558a7bc04c921ec
crc32: 770C71BB
md5: 064cd515a0dc6d6503ee14da8dc38011
sha1: 5aa4f6e31baa76053fe73eca1929b02866b7968f
sha256: 2f71cb9a996e076c9915301f0b170fcec04938629ecedb310558a7bc04c921ec
sha512: f910e1baa995f1a7c92658476c2657fa3f8c6b24f3163b2c507c0a4a4cd79efdd1b0ecd491a2ef5ce0b653c3da0c7b3eb1b1ac26f10f57abbd980648fc64209c
ssdeep: 384:tWUDJaUx9y/t09RXjXz7XjCWwqK8Wzz8WW5bIwHKZoIkt/I5YojDHvu/7UQx:kUD3bp9xjXvKBBW5bCpkp+YojDHYUU
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T135C29FCFF6D18D61DDA606B1513306394BFFBC546C33E2A29F20EF122855A70F62A249
sha3_384: 932ab52318ebfe59828f3adc2d656493245b71acc6e6eedad76f0595e1a76e18ad812a121ba40bff25380c0acb26e550
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.104742 also known as:

MicroWorld-eScanGen:Variant.Fragtor.104742
FireEyeGeneric.mg.064cd515a0dc6d65
McAfeeGenericRXNV-VM!064CD515A0DC
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.65008
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.5a0dc6
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.104742
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.104742
TACHYONTrojan/W32.Fugrafa.26112
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
VIPREGen:Variant.Fragtor.104742
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftGen:Variant.Fragtor.104742 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.104742
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.104742
MAXmalware (ai score=85)
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.104742?

Fragtor.104742 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment