Malware

Fragtor.111079 removal guide

Malware Removal

The Fragtor.111079 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.111079 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.111079?


File Info:

name: 7FCB6C55C741FC16B096.mlw
path: /opt/CAPEv2/storage/binaries/b4672ae0e2a90ae94c4482112addd276b1ae2fa09b816a2e12e595fb4a3fff32
crc32: EF24CBDC
md5: 7fcb6c55c741fc16b096f6cfc421f2fa
sha1: d6c46c206bce272e12539de1f37d27e38784a688
sha256: b4672ae0e2a90ae94c4482112addd276b1ae2fa09b816a2e12e595fb4a3fff32
sha512: 82ed15200b659bf384c16c15ea75b571b5697ed2d15189683eedc5eaa0bb35fa2dd51ffadaa483b7165ca27668a810e620063bec2aab751055c654db9964b6a0
ssdeep: 384:gWWxj8tUx9o09RXjXz7XjCWwqK8Wzz8WW5bIwHz1HkU0kNDsZHg0EWEdpMRFjK:/cjpbP9xjXvKBBW5bz7NwZTmzMPK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T129C26B87B9624CB1E69446714A725D786EFB7A201F2196038B30DAE51FB34E0ED179CC
sha3_384: 937f2f2c3547a5b28fb8ac369fec3ad2649cd7f730a80473522fda1544ff6901d883b99da12252634c9baad0182e9068
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.111079 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.111079
FireEyeGeneric.mg.7fcb6c55c741fc16
ALYacGen:Variant.Fragtor.111079
CylanceUnsafe
VIPREGen:Variant.Fragtor.111079
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.111079
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.111079
SophosTroj/PWS-CMJ
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftGen:Variant.Fragtor.111079 (B)
IkarusTrojan.DelFiles
GDataGen:Variant.Fragtor.111079
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
ArcabitTrojan.Fragtor.D1B1E7
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!7FCB6C55C741
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingStealer.Agent!1.DE3E (CLASSIC)
MAXmalware (ai score=89)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5c741f
PandaTrj/Genetic.gen

How to remove Fragtor.111079?

Fragtor.111079 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment