Malware

What is “Fragtor.118411”?

Malware Removal

The Fragtor.118411 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.118411 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.118411?


File Info:

name: 73F499B68666C1E88CC5.mlw
path: /opt/CAPEv2/storage/binaries/59abc738c060e3b4405c17101122620611e73cc452521b7d693fc931b1ab83aa
crc32: 56764087
md5: 73f499b68666c1e88cc538a7a790ef85
sha1: ecf89cf37ecf6875bff0c0c83df8dc2adba4011e
sha256: 59abc738c060e3b4405c17101122620611e73cc452521b7d693fc931b1ab83aa
sha512: 96d7bcaa106ae887cbd4d5584a76834ee632c19bbf9ac9181dff5e3ce4af9637d881fac7b038958f9b37ac3ffb7b5792f28340b89604ddfac2441f6bb29bca79
ssdeep: 384:0WVwwhQUx9+09RXjXz7XjCWwqK8Wzz8WW5bIwHT7uhE7DETnY5BmPP1F3m:LVwwVbF9xjXvKBBW5bT7kmETgIPNF3m
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BCC28EB3B5F0CC62DB94C17D01B31CB485BAF4342D368693B725E6372DA10B4F69A08A
sha3_384: 32f695059316c3ca13ac2a4b91295fddeaeb9c95cad1e17ab22437c20d7e634934fff3021633271501dfc40237b3701c
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.118411 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.10627
MicroWorld-eScanGen:Variant.Fragtor.118411
FireEyeGeneric.mg.73f499b68666c1e8
ALYacGen:Variant.Fragtor.118411
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.65008
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.68666c
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.118411
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.118411
SophosTroj/PWS-CMJ
VIPREGen:Variant.Fragtor.118411
McAfee-GW-EditionGenericRXNV-VM!73F499B68666
EmsisoftGen:Variant.Fragtor.118411 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.118411
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C6F8
ArcabitTrojan.Fragtor.D1CE8B
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
McAfeeGenericRXNV-VM!73F499B68666
TACHYONTrojan/W32.Fugrafa.26112
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
APEXMalicious
RisingStealer.Agent!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.5437263.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.118411?

Fragtor.118411 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment