Categories: Malware

Fragtor.45078 (B) removal instruction

The Fragtor.45078 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.45078 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Fragtor.45078 (B)?


File Info:

name: A3371A7B732302784156.mlwpath: /opt/CAPEv2/storage/binaries/7dc30c2f4e71f3dab7c2cf9099c823476f5173270c1d486c7456e0b3c9206642crc32: 867D9DF8md5: a3371a7b73230278415644cf206a5678sha1: 990bae202809c0f24694bb91e251ffb174f647e4sha256: 7dc30c2f4e71f3dab7c2cf9099c823476f5173270c1d486c7456e0b3c9206642sha512: f8d261f7e67f1bfffd137da2b0d7bfbca0399c9216679f90245dabc5ef21f1cb74ad0426ad251c386f90e206b57fd969ec856c1adf1b194aa376539d1a41cce3ssdeep: 6144:8EBH7gCp7gMvIo7gjBmH7gT2Vu7gb1E7giGu7gmNnGY7ga4488+K36ieUSDA+:dzPvIZj2Bjis9g3gVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BAD47C1129458276C9811733842939B963A8FF33732E70CBDEC8BF853EB27D91A35596sha3_384: 1faea41e6c6f3f588875495f1230f5520802421f4f29dabee96f04cee11a9d3f29d9d1d06fe516107205c242e8773444ep_bytes: 558bec6aff6820c9460068a4a3460064timestamp: 2021-11-24 10:19:43

Version Info:

CompanyName: Paragon Software GmbHFileDescription: A part of Paragon System UtilitiesFileVersion: 10,2,1,1326InternalName: advlauncherLegalCopyright: Copyright (c) 1994-2017 Paragon Software GmbH, All rights reserved.OriginalFilename: advlauncher.exeProductName: Paragon Backup & Recovery™ 16 FreeProductVersion: 10.2.1.1326Translation: 0x0000 0x04b0

Fragtor.45078 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Staser.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.45078
ALYac Gen:Variant.Fragtor.45078
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3647008
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005690671 )
Alibaba Trojan:Win32/Staser.16f4d55b
K7GW Trojan ( 005690671 )
Cybereason malicious.02809c
Arcabit Trojan.Fragtor.DB016
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HATU
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Staser.gen
BitDefender Gen:Variant.Fragtor.45078
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Trojan-gen
Rising Trojan.Kryptik!1.AA55 (CLASSIC)
Ad-Aware Gen:Variant.Fragtor.45078
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0PKR21
McAfee-GW-Edition BehavesLike.Win32.Dropper.hh
FireEye Generic.mg.a3371a7b73230278
Emsisoft Gen:Variant.Fragtor.45078 (B)
Ikarus Trojan.Win32.Crypt
Avira HEUR/AGEN.1142521
Antiy-AVL Trojan/Generic.ASMalwS.34DA690
Gridinsoft Ransom.Win32.Gen.sa
Microsoft Trojan:Win32/Dridex!ml
GData Win32.Trojan.PSE.13M60MZ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R452802
McAfee GenericRXAA-AA!A3371A7B7323
MAX malware (ai score=83)
VBA32 Trojan.Staser
Malwarebytes Adware.Agent.SFP.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0PKR21
Tencent Win32.Trojan.Staser.Ljtn
Yandex Trojan.Staser!/bQE5EMb6M8
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_94%
Fortinet W32/Kryptik.HATU!tr
BitDefenderTheta Gen:NN.ZexaF.34084.Ky0@amP6D0ci
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Fragtor.45078 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago