Malware

How to remove “Fragtor.106836 (B)”?

Malware Removal

The Fragtor.106836 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.106836 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.106836 (B)?


File Info:

name: 480E84651A84849AADA5.mlw
path: /opt/CAPEv2/storage/binaries/f3479055324b986f66f0f5fd74dca3c317c518622d0eb8d653f8fe88d47372b2
crc32: 9EA6A8F2
md5: 480e84651a84849aada53ce57260d38f
sha1: cecea91fcf3f25ebe1e37af76c5bf11d3962d1ba
sha256: f3479055324b986f66f0f5fd74dca3c317c518622d0eb8d653f8fe88d47372b2
sha512: dad2189f005fc3b12c622ab10e1ebdb7512ee2933b4c18a4b8a87f946bcf5328770b6e2b035cfaea2736b8e1ed8ca0d490076d99807e3379e3be8a2ece04f5fc
ssdeep: 768:LQFtbdNH9xjXvKBBW5bT7kmETgIPNF3m:L8HDjSBBWdIzsIbW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DBC28EB3B5F0CC62DB94C17C11B36CB8C6BAF4341D368293A735E53719650B4F6AA08A
sha3_384: 10f33125c7984c74508ab4b336aadba9539391f9db1dd61083c7314a7c1c0f2b0e82944dd7096324a10994509553ff61
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.106836 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.106836
FireEyeGeneric.mg.480e84651a84849a
McAfeeGenericRXNV-VM!480E84651A84
MalwarebytesMalware.AI.2397151589
VIPREGen:Variant.Fragtor.106836
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.106836
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.106836
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.106836 (B)
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fragtor.106836
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fragtor.106836
MAXmalware (ai score=85)
VBA32BScope.Trojan.Occamy
RisingStealer.Agent!1.DE3E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.51a848
PandaTrj/Genetic.gen

How to remove Fragtor.106836 (B)?

Fragtor.106836 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment