Malware

About “Fragtor.168126” infection

Malware Removal

The Fragtor.168126 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.168126 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.168126?


File Info:

name: 1B864B1853195A809B04.mlw
path: /opt/CAPEv2/storage/binaries/accd5bcf57e8f9ef803079396f525955d2cfffbf5fe8279f744ee17a7c7b9aac
crc32: 430896BA
md5: 1b864b1853195a809b04c32091a8d077
sha1: ac4b698d369d2d031b33307a8a6bfdffb3d48010
sha256: accd5bcf57e8f9ef803079396f525955d2cfffbf5fe8279f744ee17a7c7b9aac
sha512: 063a6bb95035414f1eec580dafbf5b4748ed63892a5905bfa8c600f17e95f45a2c4e8c2948807448eb6833f0260ff7aaede288f8d169990f80b41759def03534
ssdeep: 24576:oYj5E9T+xHeQhNmYOnW8FQrbID+u9vxUs:Z5E9LQvRrtSvJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F356D2BF246F53EC46A1ABA4AA3A3185C3B7B5165368C0E57F40D8CCE2D4412E3B747
sha3_384: 88c07c1edaa13300eca0b5980d27c88a94aaaea7d53747cbe582a9d3f2688c8e0f0c96216a0b3608e4aec67f98e2b9b4
ep_bytes: 558becb90f0000006a006a004975f951
timestamp: 2022-11-13 06:29:56

Version Info:

0: [No Data]

Fragtor.168126 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.27690
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGen:Variant.Fragtor.168126
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
ESET-NOD32a variant of Win32/Filecoder.OLC
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Generic
MicroWorld-eScanGen:Variant.Fragtor.168126
AvastWin32:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.10bdaac9
Ad-AwareGen:Variant.Fragtor.168126
DrWebTrojan.MulDrop21.15237
VIPREGen:Variant.Fragtor.168126
FireEyeGeneric.mg.1b864b1853195a80
EmsisoftGen:Variant.Fragtor.168126 (B)
GDataGen:Variant.Fragtor.168126
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Filecoder
ArcabitTrojan.Fragtor.D290BE
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5148943
ALYacGen:Variant.Fragtor.168126
MalwarebytesRansom.CryLocker
RisingRansom.Agent!8.6B7 (TFE:5:x99z1KkbN4B)
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.OLC!tr.ransom
BitDefenderThetaAI:Packer.574DCA261E
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.d369d2
PandaTrj/GdSda.A

How to remove Fragtor.168126?

Fragtor.168126 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment