Malware

Fragtor.115034 (file analysis)

Malware Removal

The Fragtor.115034 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.115034 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.115034?


File Info:

name: 0D42AFA0A1FF875EC3E5.mlw
path: /opt/CAPEv2/storage/binaries/63522687ac76604fc7d6f580b135579a139df8ce1207aab02ad6006d4b70c51f
crc32: 3CEAA42A
md5: 0d42afa0a1ff875ec3e514ddd36d8544
sha1: 551755db0eeee9b0dec32c85c0685ee863ad190e
sha256: 63522687ac76604fc7d6f580b135579a139df8ce1207aab02ad6006d4b70c51f
sha512: 09935e60dd5fb8214da979cd5ddefe55d94b52dc92ebef69f58ae4a961aea0e77542641ecebe8c8f97583628162918eb5faea12bf0f65e4029cfaeed7719dc9e
ssdeep: 384:UWFV5GUx9zH09RXjXz7XjCWwqK8Wzz8WW5bIwH89qCF+9vvGi7xbbcEEOh:rFVTbY9xjXvKBBW5bYqU+d79Zh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T114C2AF53B9DC4D60EE9008B4597A9A3646FFBC743E912D43CFE0E8132989870F62988D
sha3_384: 6fa17f8b5de1d0dd53dc5d61f1d02bbd0e03e1d8e90bce00469383277a683e7126fb6542d567e17648b579614ac35010
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.115034 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fragtor.115034
FireEyeGeneric.mg.0d42afa0a1ff875e
CAT-QuickHealTrojan.Stealer.S28360516
McAfeeGenericRXNV-VM!0D42AFA0A1FF
CylanceUnsafe
VIPREGen:Variant.Fragtor.115034
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.0a1ff8
CyrenW32/Agent.ENB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.pef
BitDefenderGen:Variant.Fragtor.115034
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.115034
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.115034 (B)
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!0D42AFA0A1FF
SophosTroj/PWS-CMJ
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Selfdel.rft
GoogleDetected
AviraHEUR/AGEN.1234650
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Fragtor.EL!MTB
GDataGen:Variant.Fragtor.115034
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fragtor.115034
MAXmalware (ai score=86)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.3582201929
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.115034?

Fragtor.115034 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment