Malware

Fragtor.99214 removal

Malware Removal

The Fragtor.99214 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.99214 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.99214?


File Info:

name: 15688E4E1B3904A75CE1.mlw
path: /opt/CAPEv2/storage/binaries/ca985188b44fb3098449a8d45cf3159e2060282bab430009cac09af5242112f2
crc32: C6560A1F
md5: 15688e4e1b3904a75ce1e4e36d63aaf6
sha1: d0bf71c52b6e5ed2db6a0f250c2e977b987fc9f9
sha256: ca985188b44fb3098449a8d45cf3159e2060282bab430009cac09af5242112f2
sha512: 5578b8f38d05d19d52baeb6dbcf6392bdeeeba013ea80bda4e1a5a73bfa0268b24d0b067c93758e7f4ddf8a06a72729b9bb23f19d19593da5013fd4f91efecea
ssdeep: 384:wWJIdJqI1Ux9nJ09RXjXz7XjCWwqK8Wzz8WW5bIwHTZL+BEAvxAx3mdDJbi:v6JsbnW9xjXvKBBW5bYlMX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C9C27DF7FAE088E1CB5206B151B658B587BFB0602FA746C5CF20F40619E54A0F92F58B
sha3_384: dea0f469b111b28b081b1ffb8da30c3de73d6615e8622e73dc787114e109f1fe77dceb26e8ff7a3b986e9a19b3ddb504
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.99214 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.99214
FireEyeGeneric.mg.15688e4e1b3904a7
McAfeeGenericRXNV-VM!15688E4E1B39
CylanceUnsafe
K7GWPassword-Stealer ( 005937271 )
K7AntiVirusPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.99214
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.99214
EmsisoftGen:Variant.Fragtor.99214 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!15688E4E1B39
SophosTroj/PWS-CMJ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.99214
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=84)
ArcabitTrojan.Fragtor.D1838E
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.99214
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.e1b390
PandaTrj/Genetic.gen

How to remove Fragtor.99214?

Fragtor.99214 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment