Malware

Fragtor.109150 removal tips

Malware Removal

The Fragtor.109150 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.109150 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.109150?


File Info:

name: 57DA101D841914B302DF.mlw
path: /opt/CAPEv2/storage/binaries/49ad084b4d6cf7ce71f4749bb0ac1bf7c97696fd5f428161149ed079d25df576
crc32: FA918813
md5: 57da101d841914b302df1365b60bd4e2
sha1: ed6200c66734efe6399a9adaa9d5013d8e5c6e12
sha256: 49ad084b4d6cf7ce71f4749bb0ac1bf7c97696fd5f428161149ed079d25df576
sha512: 843440810c3b0979b61dbbef2be3c2ab69781f8eb9a637c0507a122cc62236aea40114637a35ae55545015dd58ad4a7c16725821f93b6e09358e9da87ad5ee3e
ssdeep: 768:mCtrbH9xjXvKBBW5bFZFRsxYSxrc5mk9NP7:mADjSBBWfRslxKmo7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T180C28FD3B5A04971D9E849B3D1722D78477BF9302F65D7529330E96C1AA32C0FD2624A
sha3_384: b1d284cf707a7c15e17ecd1431bd73875272c2498bd62908679a183ab4a2df008e3c8699275aa85d2b4ca0a4bac6b048
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.109150 also known as:

DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.109150
FireEyeGeneric.mg.57da101d841914b3
McAfeeGenericRXNV-VM!57DA101D8419
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.65008
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.d84191
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.109150
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
RisingStealer.Agent!1.DE3E (CLASSIC)
Ad-AwareGen:Variant.Fragtor.109150
TACHYONTrojan/W32.Fugrafa.26112
SophosTroj/PWS-CMJ
VIPREGen:Variant.Fragtor.109150
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftGen:Variant.Fragtor.109150 (B)
IkarusTrojan.DelFiles
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fragtor.109150
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.109150
MAXmalware (ai score=87)
MalwarebytesMalware.AI.2397151589
APEXMalicious
TencentTrojan.Win32.Selfdel.xb
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.109150?

Fragtor.109150 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment