Malware

Fragtor.11962 removal

Malware Removal

The Fragtor.11962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.11962 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Fragtor.11962?


File Info:

name: F173822262A140AF24CC.mlw
path: /opt/CAPEv2/storage/binaries/b929bdc8fb08aacceab35ee7a016d9ca3b527385cb3365b4fae19ca5ff11e151
crc32: 46BE1433
md5: f173822262a140af24ccd06e6251e8b1
sha1: 0b8bf0f0210aac446d01577c340e6c7c727c9336
sha256: b929bdc8fb08aacceab35ee7a016d9ca3b527385cb3365b4fae19ca5ff11e151
sha512: e45db75bbcc16f44f8097cd1690b3042b07f1a8635f05811ab0f47f64bb7729eefea5d26c51e95c13928e165191b4abf0db2453be105711758be509a8a17c012
ssdeep: 98304:4eqJMfZmJsE9Ki3ah4GELPtNTms5d3VEbVTz3kBPJ7Pb:4eqSZmJdn3s4xVJZD3kV/kvz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7F523D292565EF2D27494B647F1786075C909CEF2D82424BED36B0A630BFACC2CB725
sha3_384: 6d3e87f3d6bf08bea821a6d966cc0d40ec99cab401d637f950e33f5d605bd63f50f92577e3b36730c2d3e1d03e1a6aef
ep_bytes: 558d6c249881ec0c02000056e959ffff
timestamp: 2021-11-28 12:21:51

Version Info:

0: [No Data]

Fragtor.11962 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.124
MicroWorld-eScanGen:Variant.Fragtor.11962
FireEyeGeneric.mg.f173822262a140af
CAT-QuickHealTrojan.Wacatac.S15862760
McAfeeGenericRXIP-PX!F173822262A1
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0056cc351 )
K7AntiVirusTrojan ( 0056cc351 )
BitDefenderThetaAI:Packer.4C99F0F71E
CyrenW32/Graftor.RC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GOGM
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.11962
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Fragtor.11962
SophosML/PE-A + Troj/AGent-BFHO
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Fragtor.11962 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.C639
MicrosoftTrojan:Script/Phonzy.A!ml
ArcabitTrojan.Fragtor.D2EBA
GDataGen:Variant.Fragtor.11962
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R346633
Acronissuspicious
VBA32BScope.Trojan.PackedENT
ALYacGen:Variant.Fragtor.11962
MalwarebytesTrojan.Crypt.Generic
APEXMalicious
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazoVb6JBB/OzaNu8h1jj6eAR)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GOGM!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.262a14

How to remove Fragtor.11962?

Fragtor.11962 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment