Malware

Should I remove “Fragtor.116831”?

Malware Removal

The Fragtor.116831 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.116831 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.116831?


File Info:

name: 5B7E49CD69B66F3450CE.mlw
path: /opt/CAPEv2/storage/binaries/cfd7fcbf099f108b7d693222d8f11996d9ef66485d137601b1cc372da86676aa
crc32: 804AE76C
md5: 5b7e49cd69b66f3450ceca35ffc810ce
sha1: 49224f7f8cdb7bde772b8a315606e6683fd890dd
sha256: cfd7fcbf099f108b7d693222d8f11996d9ef66485d137601b1cc372da86676aa
sha512: c7a77564e884128249d9172849deb64ca3d314eb87baa86d03b7c3d25cfedd5e31aef7487684395606852d33356707e6e8d351f5bfe47159b5e3116201f9c6b6
ssdeep: 768:sMOM2bDW9xjXvKBBW5bUszUhen78GJsZbb4:soDjSBBW+478GgbM
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10FC29E83F9908871DEA747B9533225BB457E75206FBCB5CEAF21F4620CF0150FA1628A
sha3_384: 513b8f576601db79166dc98399bb40dc2c9b32519b4a34c53c6debfd68683ef75240513f267f7b9d69930ba9a8db4833
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.116831 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.116831
FireEyeGeneric.mg.5b7e49cd69b66f34
CAT-QuickHealTrojan.Stealer.S28360516
McAfeeGenericRXNV-VM!5B7E49CD69B6
MalwarebytesMalware.AI.3582201929
ZillyaTrojan.SelfDel.Win32.65008
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.d69b66
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.116831
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
CynetMalicious (score: 100)
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.116831
TACHYONTrojan/W32.Fugrafa.26112
EmsisoftGen:Variant.Fragtor.116831 (B)
DrWebTrojan.MulDrop20.10627
VIPREGen:Variant.Fragtor.116831
McAfee-GW-EditionGenericRXNV-VM!5B7E49CD69B6
SentinelOneStatic AI – Suspicious PE
SophosML/PE-A + Troj/PWS-CMJ
APEXMalicious
GDataGen:Variant.Fragtor.116831
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Fragtor.EL!MTB
GoogleDetected
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.116831
MAXmalware (ai score=82)
CylanceUnsafe
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.116831?

Fragtor.116831 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment