Malware

Should I remove “Fragtor.97404 (B)”?

Malware Removal

The Fragtor.97404 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.97404 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine Fragtor.97404 (B)?


File Info:

name: 28CCEAF3757EA1201F9C.mlw
path: /opt/CAPEv2/storage/binaries/58bc2717f59d6338ca224b879b9e82e142eb88c5522befc53440a3b12ad7bf23
crc32: 8AE9C9AA
md5: 28cceaf3757ea1201f9ca56cb8a59625
sha1: 3f73b1b0f7a9ed9b48e941ba4fa287ae8730ac40
sha256: 58bc2717f59d6338ca224b879b9e82e142eb88c5522befc53440a3b12ad7bf23
sha512: 3cfe5cae13d1b71a411292c446925cc85d1456be72adb10814f938adf9dfad8f1bfc1a42fce733a002a63822d4521726e202963811b933932f9fd84ee7dc1305
ssdeep: 384:9WJb5h9Ux9A09RXjXz7XjCWwqK8Wzz8WW5bIwHCZh9UFJ0LbASqHz4RVOq/xx/J8:UJb5sbn9xjXvKBBW5b8hYtNT8UIxI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15EC28F4BB8F3CC62DE90C97624329D3502FB7D742F59C1425BE1F7DA0895FA1EA08099
sha3_384: 5c0c723aaa085f0176c118c50c3729de625a4578a95da8aa5ca298e6dc08a526003138ccf9ba639406f42fc257efda13
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.97404 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.97404
FireEyeGeneric.mg.28cceaf3757ea120
McAfeeGenericRXNV-VM!28CCEAF3757E
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.97404
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.97404
TACHYONTrojan/W32.Fugrafa.26112
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!28CCEAF3757E
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.Fragtor.97404 (B)
APEXMalicious
GDataGen:Variant.Fragtor.97404
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
MicrosoftTrojanDownloader:Win32/Emotet!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.97404
MAXmalware (ai score=85)
MalwarebytesMalware.AI.2397151589
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.3757ea
PandaTrj/Genetic.gen

How to remove Fragtor.97404 (B)?

Fragtor.97404 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment