Malware

Fragtor.19541 malicious file

Malware Removal

The Fragtor.19541 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.19541 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.19541?


File Info:

name: 60BCE69642FD85E98401.mlw
path: /opt/CAPEv2/storage/binaries/9d1aa5b1c27f1004a90e9101d8cddd1dc72190bd40405466a57caff02e1f3f96
crc32: CD98A0EA
md5: 60bce69642fd85e9840170d59b12e92a
sha1: a3b63f3ec9dff3b63d674b39aa9a0a0cb3d9d431
sha256: 9d1aa5b1c27f1004a90e9101d8cddd1dc72190bd40405466a57caff02e1f3f96
sha512: fad63bbbdeea94a9ba5aae226ed95564fbf42f866930e21e34083f0a27aa0a9c4bdd56e63db3eee07eaaffdb898092b435a9b5472f829cf4bf7c5def9c7c8a6f
ssdeep: 192:en6m0dP+xQU3L4apnIFOMM9RbtA3a1PadL/gyq:Nh+CIDn3J9RbtVCdL
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T117925A0B3E69A071FB9A5137587A8729652F75B24B963EC3BB80521905323C0CFB724F
sha3_384: c15c49073fe1320c535e2ab07527471e2a29ec08b71b7fd26bebe1b007e176102431769dd6f49a4602359dec3b2cb0ba
ep_bytes: e847040000e991feffff558becff151c
timestamp: 2017-04-19 07:11:17

Version Info:

0: [No Data]

Fragtor.19541 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Diple.4!c
MicroWorld-eScanGen:Variant.Fragtor.19541
FireEyeGen:Variant.Fragtor.19541
CAT-QuickHealTrojan.DipleRI.S27405560
ALYacGen:Variant.Fragtor.19541
MalwarebytesMalware.Heuristic.1001
SangforTrojan.Win32.Fragtor.Va7n
BitDefenderThetaGen:NN.ZexaF.36318.bCW@aa7i8Mji
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Diple.gen
BitDefenderGen:Variant.Fragtor.19541
AvastFileRepMalware [Misc]
EmsisoftGen:Variant.Fragtor.19541 (B)
VIPREGen:Variant.Fragtor.19541
McAfee-GW-EditionGenericRXQT-AQ!60BCE69642FD
SophosMal/Generic-S
GDataGen:Variant.Fragtor.19541
JiangminTrojan.Diple.bscu
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Fragtor.D4C55
ZoneAlarmHEUR:Trojan.Win32.Diple.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win.AQ.C5459394
McAfeeGenericRXQT-AQ!60BCE69642FD
MAXmalware (ai score=84)
VBA32BScope.Trojan.Diple
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CGO23
RisingTrojan.Generic@AI.96 (RDML:F822NKS6Qcl+PoA4wHFCvw)
YandexTrojan.Diple!eVxQ8qdrHNI
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS

How to remove Fragtor.19541?

Fragtor.19541 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment