Malware

Fragtor.105417 removal tips

Malware Removal

The Fragtor.105417 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.105417 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.105417?


File Info:

name: 96BC69D353613DC92612.mlw
path: /opt/CAPEv2/storage/binaries/5c89d08cc92f4b6997c76198a4320b0957de5f8fae49dac42a0a6ac4c97aae3d
crc32: 099C959A
md5: 96bc69d353613dc9261253ed36332477
sha1: 3db5a5ef3480486567cd7b9a0ee95d395c009fe0
sha256: 5c89d08cc92f4b6997c76198a4320b0957de5f8fae49dac42a0a6ac4c97aae3d
sha512: 71e8d4aa048089e6b99128dab392cad288363f9c17e36b94eb5546e626cda99da09e70f9ed0d56f00fc1563818c9fec8c877a7e7c556ee79bb9bfed8c240a4df
ssdeep: 768:89cuobGk9xjXvKBBW5bi4JVqx4CNZACM:88DjSBBW1JVqxJ8
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C7C27C47F7900CB1CE9004B9317B99B582FF7432273FA5875B65EA32A9B7464E60838D
sha3_384: b8b823c22a866305d44caf76294b15ab1752ec1c662fd62e3ba7916ff1e8f14edfdb3edc36d23de3daaa70f130eaa199
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.105417 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.105417
FireEyeGeneric.mg.96bc69d353613dc9
ALYacGen:Variant.Fragtor.105417
CylanceUnsafe
VIPREGen:Variant.Fragtor.105417
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.353613
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.105417
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.105417
EmsisoftGen:Variant.Fragtor.105417 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!96BC69D35361
SentinelOneStatic AI – Suspicious PE
SophosTroj/PWS-CMJ
IkarusTrojan.DelFiles
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fragtor.D19BC9
GDataGen:Variant.Fragtor.105417
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!96BC69D35361
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingStealer.Agent!1.DE3E (CLASSIC)
MAXmalware (ai score=82)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.105417?

Fragtor.105417 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment