Malware

Fragtor.111985 removal tips

Malware Removal

The Fragtor.111985 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.111985 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.111985?


File Info:

name: 43197FDB778CA15F8132.mlw
path: /opt/CAPEv2/storage/binaries/139062f833cbd7e9dbcc9ecd6f76d04fd5d6fe596159570c5baedf37c9e6131b
crc32: B55DCD56
md5: 43197fdb778ca15f8132544315407a80
sha1: a842a335c4e5901749ae9aaf5ef4a8b8e446880d
sha256: 139062f833cbd7e9dbcc9ecd6f76d04fd5d6fe596159570c5baedf37c9e6131b
sha512: 91fbc3928cde8b35893c04f38372001467adc544de410428c2bc7ee39cb5a689ede245324f7150227b26625b741fc6f62be07aeead91a92003e8dc4c8367ec90
ssdeep: 384:cWZXApUx9rtv09RXjXz7XjCWwqK8Wzz8WW5bIwHZzXzHoQoNeBD9ByTeWkH:jZXRb+9xjXvKBBW5bBzIJNeT8DA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T197C26E47B6E14C72DBE005B4537369B846BABD303E36E5B31FB0F9521995470E32A34A
sha3_384: 125c8d58752ff19ea61ec307ed274e9df7246c9dd91eac94ac6dec97065ed8629227386d826174a942a98f2df71d8eb6
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.111985 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.111985
FireEyeGeneric.mg.43197fdb778ca15f
McAfeeGenericRXNV-VM!43197FDB778C
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.65008
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.b778ca
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.111985
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.111985
EmsisoftGen:Variant.Fragtor.111985 (B)
DrWebTrojan.MulDrop20.10627
VIPREGen:Variant.Fragtor.111985
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SentinelOneStatic AI – Suspicious PE
SophosTroj/PWS-CMJ
APEXMalicious
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fragtor.D1B571
GDataGen:Variant.Fragtor.111985
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.111985
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.2397151589
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.111985?

Fragtor.111985 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment