Malware

Fragtor.105894 removal instruction

Malware Removal

The Fragtor.105894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.105894 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.105894?


File Info:

name: 4602A2F2CD0F23848922.mlw
path: /opt/CAPEv2/storage/binaries/dfebb8cfc081dc208d3004f2d65fbd4dd02c8663733f05d676b85b523d01caad
crc32: 7A07CEC2
md5: 4602a2f2cd0f23848922b5cd4633e723
sha1: 3755ef00f120af341f1d40ddf14ba6d16e9b58db
sha256: dfebb8cfc081dc208d3004f2d65fbd4dd02c8663733f05d676b85b523d01caad
sha512: f9ac18db914368c27c73d163558e044ab956dc79702a6746c9527bb8303ee84a3c4e9625d074a62299e9d2be56e7e9dedd314243d1304054c96b8114a4293728
ssdeep: 384:cWpaW4RUx9m09RXjXz7XjCWwqK8Wzz8WW5bIwHZzXzHoQoNeBD9ByTeWkH:jpaWxbt9xjXvKBBW5bBzIJNeT8DA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CAC27D47A5E14C72DBE005B4637379B887BABC203E36E5A31FB0F8521A95471F31A64A
sha3_384: 0f1da262299bfb56ae2cf9fc8295b7caaca63c2883ee28cbdac4297d2605c1c727c1e1a52697569e110841b1dbbd0c82
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.105894 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fragtor.105894
FireEyeGeneric.mg.4602a2f2cd0f2384
ALYacGen:Variant.Fragtor.105894
MalwarebytesMalware.AI.2397151589
K7AntiVirusPassword-Stealer ( 005937271 )
BitDefenderGen:Variant.Fragtor.105894
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
RisingTrojan.PSW!1.DE3E (CLASSIC)
Ad-AwareGen:Variant.Fragtor.105894
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.105894 (B)
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!4602A2F2CD0F
SophosTroj/PWS-CMJ
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fragtor.105894
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!4602A2F2CD0F
MAXmalware (ai score=82)
VBA32BScope.Trojan.Occamy
CylanceUnsafe
TencentTrojan.Win32.Selfdel.xb
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.2cd0f2
PandaTrj/Genetic.gen

How to remove Fragtor.105894?

Fragtor.105894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment