Malware

How to remove “Fragtor.141924”?

Malware Removal

The Fragtor.141924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.141924 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Fragtor.141924?


File Info:

name: A1DBE1B7400F14B387A5.mlw
path: /opt/CAPEv2/storage/binaries/5de04c800b523eff193a7446c5493acc6a78c2dd048acc8c458a22a0be7c44bd
crc32: EEECDEA2
md5: a1dbe1b7400f14b387a5a4db8f1f0b39
sha1: 0b33eaec3ef028ac24ab2092da1bcc425dd4ca4c
sha256: 5de04c800b523eff193a7446c5493acc6a78c2dd048acc8c458a22a0be7c44bd
sha512: 129df60d8f1bbc4c98596c9291bb525c87c5cb8ca84882f690c75841e088debf1da160c7c723cdffef0f015b31cb42c4a6933d0ec52c8438f4929c9844929d80
ssdeep: 48:ZvtKJiYL+0U8+n0CvZklO4vtBZZSLo972E5WnZWsh:Z1+ZN+ndGI4FILU0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17981100A73FA8944FDDA65B01E6A428795BBB8704F239F0B0A81608D1C30412EDF4F7B
sha3_384: 8ab56466b5882897d2048a5baf81e1a725ddd5dd7084e2c2f5458ed325a836c56951e3fa18bde11dda73f5a86ffa6a68
ep_bytes: ff157030400068000400006a0850ff15
timestamp: 2013-09-27 15:25:15

Version Info:

FileDescription: System Shell Server
LegalCopyright: Microsoft Corporation
FileVersion: 5.1.2600.5512
ProductVersion: 5.1.2600.5512
CompanyName: Microsoft Corporation
ProductName: Microsoft Corporation® Windows
InternalName: Server
OriginalFilename: SERVER.EXE
Translation: 0x0400 0x0000

Fragtor.141924 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.141924
FireEyeGeneric.mg.a1dbe1b7400f14b3
McAfeeGeneric Malware.mu
SangforTrojan.Win32.Agent.Va6m
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
BitDefenderGen:Variant.Fragtor.141924
Ad-AwareGen:Variant.Fragtor.141924
EmsisoftGen:Variant.Fragtor.141924 (B)
ComodoMalware@#1g1ijo9es250o
McAfee-GW-EditionGeneric Malware.mu
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1215622
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.720E
KingsoftWin32.Troj.Generic.v.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fragtor.141924
VBA32Malware-Cryptor.General.3
MalwarebytesMalware.Heuristic.1008
TrendMicro-HouseCallTROJ_GEN.R002H0CIF22
RisingTrojan.Generic@AI.85 (RDML:2VCucVN0aGqtJtOiAE+sAA)
BitDefenderThetaGen:NN.ZexaF.34646.aq0@aGNhEEk
PandaTrj/CI.A

How to remove Fragtor.141924?

Fragtor.141924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment