Malware

Fragtor.124476 removal guide

Malware Removal

The Fragtor.124476 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.124476 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.124476?


File Info:

name: 38F4BE25DC16F686919E.mlw
path: /opt/CAPEv2/storage/binaries/dd72c459d286b493790d88971de9eade85720119b1f756df6637e1bd1fcd399b
crc32: 4CFC0C96
md5: 38f4be25dc16f686919ea174fee10d1c
sha1: 5a03b90db2ab2ba115481d3ee221788e6818357f
sha256: dd72c459d286b493790d88971de9eade85720119b1f756df6637e1bd1fcd399b
sha512: a81b4065ca456e5a5f5a95cdfdd008b045797547c68c3782ad13323492cfb689931ea95484a56dfc0de734e2d6fe411f0a2a697bae00bfd221b19b3ebf9c19c4
ssdeep: 24576:o5ilB8Y/SSYAY4fpxHCJMF9dIeHUPpTMbM0Fto4N8fxcL0vl3RuQ55313x:owBr/Kiimfo4N8fxc2l3H
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DBC51B135A8B0E75DDD23BB4A1CB633AA734ED30CA3A9B7FB608C43559532C56C1A742
sha3_384: 7971f5ae05e38d89b45e8411a0ca1572981eb24c177b6fe9ff686b79445f119285164d0b91d43b49ae2f0e035be7b54d
ep_bytes: 83ec0cc705b853520000000000e82e11
timestamp: 2022-07-29 11:02:01

Version Info:

0: [No Data]

Fragtor.124476 also known as:

MicroWorld-eScanTrojan.GenericKDZ.90362
McAfeeGenericRXTS-AO!38F4BE25DC16
CylanceUnsafe
K7GWTrojan ( 00593a4b1 )
K7AntiVirusTrojan ( 00593a4b1 )
CyrenW32/Trojan.HLPX-5019
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQDK
KasperskyVHO:Trojan-Spy.Win32.Convagent.gen
BitDefenderGen:Variant.Fragtor.124476
RisingSpyware.Convagent!8.12330 (TFE:dGZlOgUz6kFAynQuKA)
Ad-AwareGen:Variant.Fragtor.124476
McAfee-GW-EditionGenericRXTS-AO!38F4BE25DC16
FireEyeGen:Variant.Fragtor.124476
EmsisoftGen:Variant.Fragtor.124476 (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1DV6CWU
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AO.C5216401
MAXmalware (ai score=84)
VBA32BScope.TrojanPSW.Arkei
MalwarebytesMalware.AI.3644025339
MaxSecureTrojan.WIN32.Zenpak.gen_223205
FortinetW32/Kryptik.HPDK!tr

How to remove Fragtor.124476?

Fragtor.124476 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment