Malware

Fragtor.118169 removal tips

Malware Removal

The Fragtor.118169 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.118169 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.118169?


File Info:

name: 4E712443E2320BDC0E1E.mlw
path: /opt/CAPEv2/storage/binaries/d605971f3430dce3ca69a710bdaa195946faa6a4e861a989103a6ec661ab4dff
crc32: 0D5551A4
md5: 4e712443e2320bdc0e1e2a81a7a9eb53
sha1: c834a50b9391af8c10e940194e7ce188b4ca9188
sha256: d605971f3430dce3ca69a710bdaa195946faa6a4e861a989103a6ec661ab4dff
sha512: 6ae949d8afae73fe3349ef5beb4721b5c42b96e79fd823cb5c5854d0e510ac98d33a3e304dec2c107c5c8972f90017a3138063af187a3c8c4e0fc1dae9e69eb5
ssdeep: 768:QGzNbWa9xjXvKBBW5b/C+2F+HwX7gZUIBe8:Q9aDjSBBWZTJOgZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BBC28E87F6F048B0CDD04678A0321DF8437B75753EE5D7919B21EE270A66C60F28DA5A
sha3_384: 2f2e783a537a40436a5fcd2a454fd2cd8da5eb5bffcbc6403d827d79fa7db823bb22144a250321fcac1c0ddd95a62d5c
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.118169 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.118169
FireEyeGeneric.mg.4e712443e2320bdc
McAfeeGenericRXNV-VM!4E712443E232
CylanceUnsafe
VIPREGen:Variant.Fugrafa.255827
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.3e2320
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.118169
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
RisingStealer.Agent!1.DE3E (CLASSIC)
Ad-AwareGen:Variant.Fragtor.118169
EmsisoftGen:Variant.Fugrafa.255827 (B)
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosTroj/PWS-CMJ
GDataGen:Variant.Fragtor.118169
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASBOL.C6F8
ArcabitTrojan.Fugrafa.D3E753
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacGen:Variant.Fugrafa.255827
TACHYONTrojan/W32.Fugrafa.26112
MalwarebytesMalware.AI.2397151589
TencentTrojan.Win32.Selfdel.xb
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.118169?

Fragtor.118169 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment