Malware

Fragtor.107380 (B) removal guide

Malware Removal

The Fragtor.107380 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.107380 (B) virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.107380 (B)?


File Info:

name: FCC16A4D900310175CCC.mlw
path: /opt/CAPEv2/storage/binaries/dbb9168e0d3fbfc0ac62fedddfd3681dece0ce7ab402426267fdfcb10662b8b8
crc32: 6F491977
md5: fcc16a4d900310175ccc671115b162e4
sha1: 0b2489a6fbe1c946dd29fa56d2a6f4e304eb1a66
sha256: dbb9168e0d3fbfc0ac62fedddfd3681dece0ce7ab402426267fdfcb10662b8b8
sha512: c6aafcaa12364b7e9ffde45b7123b3dcbf8923cf88b13e3871e46924edf12f4ea9a2de4468ef31fa1a1475b4781c8ddb296155ce0eedc8caa7df9f3c88d43d73
ssdeep: 768:55UmGkbIL39xjXvKBBW5bsTDb9134tAq:5zCL3DjSBBWCTDb8Aq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E0C29D87F6C1487DCAC040F1227299F8C3BF762477278752EB51EE4A28E4450F91EADA
sha3_384: 91ad6af6d5a5f726a93c19d49e99f6bbce8357ae0be67c004926f3815ce2bf2ac5e8b502e25124a3be92a781866bd853
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.107380 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.107380
FireEyeGeneric.mg.fcc16a4d90031017
CAT-QuickHealTrojan.Stealer.S28360516
McAfeeGenericRXNV-VM!FCC16A4D9003
CylanceUnsafe
VIPREGen:Variant.Fragtor.107380
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
ArcabitTrojan.Fragtor.D1A374
CyrenW32/Agent.ENB.gen!Eldorado
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.107380
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
RisingStealer.Agent!1.DE3E (CLASSIC)
Ad-AwareGen:Variant.Fragtor.107380
EmsisoftGen:Variant.Fragtor.107380 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!FCC16A4D9003
SentinelOneStatic AI – Suspicious PE
SophosML/PE-A + Troj/PWS-CMJ
IkarusTrojan.DelFiles
JiangminTrojan.Selfdel.rft
GoogleDetected
AviraHEUR/AGEN.1234650
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Fragtor.EL!MTB
GDataGen:Variant.Fragtor.107380
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.107380
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.3582201929
APEXMalicious
TencentTrojan.Win32.Selfdel.xb
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.d90031
PandaTrj/Genetic.gen

How to remove Fragtor.107380 (B)?

Fragtor.107380 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment