Malware

Should I remove “Fragtor.118236”?

Malware Removal

The Fragtor.118236 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.118236 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.118236?


File Info:

name: E9B2898F15BB942D77A7.mlw
path: /opt/CAPEv2/storage/binaries/bbedbc58f1b0ca7349253aafa10e43bc28190533f8b63680572226badcf72de3
crc32: EB943F2C
md5: e9b2898f15bb942d77a768eb5b9c3182
sha1: 41c495c6048fe429746e36fd8187e992b769e347
sha256: bbedbc58f1b0ca7349253aafa10e43bc28190533f8b63680572226badcf72de3
sha512: 3026c4626d82f8e87ab48a161a4152ed20fc528ed7413824d151f3a3b2b78badecbe4cd9318d3af4e18411a576e70f8d1ea76887ec28d714d0d6a13b3c616163
ssdeep: 384:VWch+mUx9409RXjXz7XjCWwqK8Wzz8WW5bIwH6eBXy3jPNlUMoc18c3nS:cchIbf9xjXvKBBW5b6eh2PEM7S
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C0C29FC7BF404DB2DEE001B5467269B081BE76742D6397C26B22FC521AD2451FE8B64B
sha3_384: 5350cbeabd4ee396f4a0555fb4148953c9825e7cc5dc55bc5e6afa305c5ff33e88981a5604e7587e3d0a461c58ed00ea
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.118236 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fragtor.118236
ClamAVWin.Malware.Fugrafa-9950512-0
FireEyeGeneric.mg.e9b2898f15bb942d
CAT-QuickHealTrojan.Stealer.S28360516
ALYacGen:Variant.Fragtor.118236
CylanceUnsafe
VIPREGen:Variant.Fragtor.118236
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.f15bb9
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.118236
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.118236
EmsisoftGen:Variant.Fragtor.118236 (B)
F-SecureHeuristic.HEUR/AGEN.1234650
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!E9B2898F15BB
SophosTroj/PWS-CMJ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.118236
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.SelfDef.a
ArcabitTrojan.Fragtor.D1CDDC
ZoneAlarmHEUR:Trojan.Win32.SelfDel.vho
MicrosoftTrojan:Win32/Fragtor.EL!MTB
GoogleDetected
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!E9B2898F15BB
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.3582201929
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.118236?

Fragtor.118236 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment