Malware

Fragtor.91141 removal instruction

Malware Removal

The Fragtor.91141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.91141 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine Fragtor.91141?


File Info:

name: 5AE5D8AE80F61CF424CC.mlw
path: /opt/CAPEv2/storage/binaries/48e425d5f8ff822086c6d1e8f53d182ff9d22bbe3d1d3e9d18b8a754fc36bc19
crc32: 10508340
md5: 5ae5d8ae80f61cf424ccd0453968c656
sha1: 2b3c3f0b73abd1acaf330042810fe5617a1fd349
sha256: 48e425d5f8ff822086c6d1e8f53d182ff9d22bbe3d1d3e9d18b8a754fc36bc19
sha512: 37313dfea8c76bea9566ce6f8cc4d7b5630596d395d1c96a66ff0b446d98158777ccf8a08c2c004a6032c02c2e230025cbbf7bf434b612f06657680b27858e0c
ssdeep: 384:wWuwG0pUx9t409RXjXz7XjCWwqK8Wzz8WW5bIwHTZL+BEAvxAx3mdDJbi:vuwGlbtf9xjXvKBBW5bYlMX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T196C27CF7FAE088A1CB520AB251B219F487BFB0702F5B56C18F20F5051DE54A0F96A58B
sha3_384: 8eee8b7c02ebde6e5be7d19924333b308feca54235ae1e79727c515e270d272928d484605503954abf63e411e875a4f1
ep_bytes: e8b1020000e974feffff558becff7508
timestamp: 2020-12-13 23:46:04

Version Info:

0: [No Data]

Fragtor.91141 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Fragtor.91141
FireEyeGeneric.mg.5ae5d8ae80f61cf4
McAfeeGenericRXNV-VM!5AE5D8AE80F6
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 005937271 )
K7GWPassword-Stealer ( 005937271 )
Cybereasonmalicious.e80f61
CyrenW32/Agent.ENB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.Agent.OOO
APEXMalicious
ClamAVWin.Malware.Fugrafa-9950512-0
KasperskyHEUR:Trojan.Win32.SelfDel.vho
BitDefenderGen:Variant.Fragtor.91141
NANO-AntivirusTrojan.Win32.SelfDel.jpepdv
AvastWin32:Malware-gen
TencentTrojan.Win32.Selfdel.xb
Ad-AwareGen:Variant.Fragtor.91141
TACHYONTrojan/W32.Fugrafa.26112
SophosTroj/PWS-CMJ
DrWebTrojan.MulDrop20.10627
ZillyaTrojan.SelfDel.Win32.65008
McAfee-GW-EditionGenericRXNV-VM!5AE5D8AE80F6
EmsisoftGen:Variant.Fragtor.91141 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.91141
JiangminTrojan.Selfdel.rft
AviraHEUR/AGEN.1234650
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.R496203
Acronissuspicious
ALYacGen:Variant.Fragtor.91141
MAXmalware (ai score=87)
VBA32BScope.Trojan.Occamy
MalwarebytesMalware.AI.2397151589
RisingTrojan.PSW!1.DE3E (CLASSIC)
IkarusTrojan.DelFiles
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/SelfDef.26C0!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Fragtor.91141?

Fragtor.91141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment