Malware

How to remove “Fragtor.79653”?

Malware Removal

The Fragtor.79653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.79653 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Fragtor.79653?


File Info:

name: 987270CA868E3FB6659F.mlw
path: /opt/CAPEv2/storage/binaries/b01980e4d0a88612919a1de143a39b9f999c47ea519bdff2ce68aa6b14b32d13
crc32: BBD579AC
md5: 987270ca868e3fb6659f804d9b967a28
sha1: 348f3de512508569ac76eef13e3d57e8184d309d
sha256: b01980e4d0a88612919a1de143a39b9f999c47ea519bdff2ce68aa6b14b32d13
sha512: 1179710173a0d2843912a61b631cc0bc991faa5f2d2f06a8dba3d6b0a56f4b3187d2fc110c7fef0d9ba648b1c915d68a2653b042e9a89354368d6be08fcba1dd
ssdeep: 3072:vVyqVlbIh0doeeo3djxixK1lyyeZ2+1M+/kIFTMBoqOdIyjfDZ1/eTClUaozasfy:VlbAo5eo3PixK1kyeZHMKZ9TfH/eTZrq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E204ADD4BEE94D4AEA64937CD9E6D262273DFBE01B138B036574A4765B43EC23DC0206
sha3_384: 16b855bfb63973fcab18d0ce19226b885076605f84d354371fb6fd134da70a5688e6826954e0bf565da01a597a3c0dae
ep_bytes: 60be15a045008dbeeb6ffaff5783cdff
timestamp: 2022-04-21 20:13:18

Version Info:

0: [No Data]

Fragtor.79653 also known as:

MicroWorld-eScanGen:Variant.Fragtor.79653
FireEyeGen:Variant.Fragtor.79653
McAfeeArtemis!987270CA868E
K7AntiVirusTrojan ( 0051918e1 )
AlibabaTrojan:Win32/MalwareX.42cbac79
K7GWTrojan ( 0051918e1 )
BitDefenderThetaGen:NN.ZexaF.34606.lmJfayZvQ6l
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.AEER
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Fragtor.79653
Ad-AwareGen:Variant.Fragtor.79653
EmsisoftGen:Variant.Fragtor.79653 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A
IkarusTrojan.Win32.Agent
AviraTR/Agent.wkwvu
GDataGen:Variant.Fragtor.79653
CynetMalicious (score: 99)
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Fragtor.79653
MAXmalware (ai score=88)
RisingTrojan.Agent!8.B1E (CLOUD)
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Fragtor.79653?

Fragtor.79653 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment