Malware

Fragtor.118035 (B) (file analysis)

Malware Removal

The Fragtor.118035 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.118035 (B) virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.118035 (B)?


File Info:

name: 0EB46C8B1C026CD07A14.mlw
path: /opt/CAPEv2/storage/binaries/37a77e2a6814d115d6c938176dbfc1e29808028993b0fd7fa1aa282cd0f217f8
crc32: 8C52751D
md5: 0eb46c8b1c026cd07a1482a1172d2f84
sha1: 54442abc9ce1e57e346c8dc5c5186a3e248b46b2
sha256: 37a77e2a6814d115d6c938176dbfc1e29808028993b0fd7fa1aa282cd0f217f8
sha512: bc508eac42ddf3f4a1bd134dfea563cf67565d238da82f61db03ab671523b94f3bae7ab0e763b4763004e101573497f069d91fd014608470210551b0db0b42c6
ssdeep: 384:kWCJWZNdUx9/509RXjXz7XjCWwqK8Wzz8WW5bIwHNP6VqGhZ3cAEcpHzuuerx:bCJpb/G9xjXvKBBW5bNPYqUBcApyL9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14FC29ED7B19548B0CF9046B120F24DBC4E7E7D341E3596EAEF20EA02DDA1448F90A38E
sha3_384: 8c10c5a3da31e0035a9001177c4df9e4afaa81680f6281e757a375f18ab540df169b05d1273d50bec615a0def655aa45
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.118035 (B) also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
ClamAVWin.Malware.Fugrafa-9950512-0
FireEyeGeneric.mg.0eb46c8b1c026cd0
CAT-QuickHealTrojan.Stealer.S28360516
McAfeeGenericRXNV-VM!0EB46C8B1C02
MalwarebytesMalware.AI.2397151589
VIPREGen:Variant.Fragtor.118035
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005937271 )
BitDefenderGen:Variant.Fragtor.118035
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.b1c026
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.SelfDel.pef
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
MicroWorld-eScanGen:Variant.Fragtor.118035
RisingStealer.Agent!1.DE3E (CLASSIC)
Ad-AwareGen:Variant.Fragtor.118035
SophosTroj/PWS-CMJ
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!0EB46C8B1C02
EmsisoftGen:Variant.Fragtor.118035 (B)
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C6F8
MicrosoftTrojan:Win32/Fragtor.EL!MTB
ArcabitTrojan.Fragtor.D1CD13
GDataGen:Variant.Fragtor.118035
GoogleDetected
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fragtor.118035
TACHYONTrojan/W32.Fugrafa.26112
CylanceUnsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Selfdel.xb
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Fragtor.118035 (B)?

Fragtor.118035 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment