Malware

Fragtor.42876 removal tips

Malware Removal

The Fragtor.42876 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.42876 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Fragtor.42876?


File Info:

crc32: B9FEAADC
md5: e7582c3379847b4892114ad67b7b8ec3
name: E7582C3379847B4892114AD67B7B8EC3.mlw
sha1: 8a4fca9652600a85fcc38412dc8194dbe1793f14
sha256: d58c59f4de0c38295d89c577acde20bae8a3d1c258b333d49a79862a26176194
sha512: d5b6dbf355738ae798470f65e365dfafdde25e6cdb4dc7b47137324808e79e7d626b5ce8510042bfc14c0bb34d3bef2dc9bc4775060eec770374b984bb6832cb
ssdeep: 3072:b7j4Fc901acmT+kLpIEyZUYiqvesoiKkDu7:RWacmTb+fZPpvdtK4u
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 13.54.37.25
Copyright: Copyrighz (C) 2021, fudkat
Translation: 0x0117 0x046a

Fragtor.42876 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
McAfeeGenericRXAA-AA!E7582C337984
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWHacktool ( 700007861 )
Cybereasonmalicious.652600
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNJQ
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Tasker.gen
BitDefenderGen:Variant.Fragtor.42876
MicroWorld-eScanGen:Variant.Fragtor.42876
Ad-AwareGen:Variant.Fragtor.42876
SophosTroj/Krypt-BO
BitDefenderThetaGen:NN.ZexaF.34294.jq0@amxz2doO
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.e7582c3379847b48
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan-Stealer.Clipper.V2I3RG
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingMalware.Obscure!1.A3BB (CLASSIC)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ETEM!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Fragtor.42876?

Fragtor.42876 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment