Malware

Fragtor.161604 removal instruction

Malware Removal

The Fragtor.161604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.161604 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.161604?


File Info:

name: B86944DE53902A7404B1.mlw
path: /opt/CAPEv2/storage/binaries/8092494a108e862182026fbc7d5370638d17f920dadce6f5ba1f56b78a88042d
crc32: C9309C85
md5: b86944de53902a7404b134b54e66f9f9
sha1: 443dd3b707333b488a4608a04b582d3d56d68782
sha256: 8092494a108e862182026fbc7d5370638d17f920dadce6f5ba1f56b78a88042d
sha512: 28669a1d06a1b3bab65b2c8129455e561bee3984c6f77ca8ab60daa2d5ac3e868097791d74645cf2820ea3a8ee5693eab38eba5f4a1c8f83e302ac516e2010c0
ssdeep: 3072:Pu+Q1UYcxf66ZP4600om86BRBN2il3Nh9w2C83FXnCEA:mdbaZFLoRaPN7vhXC8FVA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DFC312C5D0A4F5C2E0C6B03D845D29F9BFB729C99B957C194A1F08E7CDD84BC2E86628
sha3_384: a5a1be49eb11d980d629df3393a047f7b92b63ec1198515dd2dd98df3d18f748b6fb2c1f0ee8ce50aecddcf89b715d4c
ep_bytes: 68000000005883ec04890c2481c6fe03
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.161604 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fragtor.161604
SkyhighBehavesLike.Win32.Generic.cm
ALYacGen:Variant.Fragtor.161604
MalwarebytesTrojan.MalPack.UPX
VIPREGen:Variant.Fragtor.161604
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057da251 )
K7GWTrojan ( 0057da251 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Fragtor.D27744
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EAHK
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Fragtor.161604
NANO-AntivirusTrojan.Win32.Copak.kcwoij
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.kg
EmsisoftGen:Variant.Fragtor.161604 (B)
F-SecureTrojan.TR/Injector.oywab
DrWebTrojan.Packed2.43250
FireEyeGeneric.mg.b86944de53902a74
SophosMal/HckPk-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.wgr
VaristW32/Kryptik.DYV.gen!Eldorado
AviraTR/Injector.oywab
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Injector
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fragtor.161604
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R415325
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector!8.C4 (TFE:4:mkvPONdnYMC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
BitDefenderThetaGen:NN.ZexaF.36792.hmX@aG6TZEj
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.161604?

Fragtor.161604 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment