Malware

Fragtor.200939 removal guide

Malware Removal

The Fragtor.200939 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.200939 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.200939?


File Info:

name: ECA09AF838DAAF2EB26F.mlw
path: /opt/CAPEv2/storage/binaries/0e8ccdcafe52befcb640ad02b9a367242cc724b71a1d73c405b2c11e79e9add2
crc32: 02669ECF
md5: eca09af838daaf2eb26f4fb8bc6761d2
sha1: 657e87b1b25a5ab1460f466eab48afc373bca301
sha256: 0e8ccdcafe52befcb640ad02b9a367242cc724b71a1d73c405b2c11e79e9add2
sha512: 52886c308a32a163d2ab3842d0fed45b117b3bfd795f5b7699cdb2ab98877e854ba8850268d6b173780321fd5126ceeeda6e215c569cd7d92b682778c38777ba
ssdeep: 3072:m89WYwJmipK4Qcr2Q6FlznVdbtW+BmS0A:iVpHQcrwjznfRWGCA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T171C3020D1D4CCF99DFFD46742B2301CBF8BE893925EA1A4E9836C168657CD58A28394E
sha3_384: dda3afed9caea096cffe245bfd7e823a5bb2d1219c237bb31c65a5b0e44f80f13e76372830fc36e2db2d819a7da941b4
ep_bytes: 60bed6b54da84b01c961f7d301dbb90b
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.200939 also known as:

LionicTrojan.Win32.Agent.Y!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.eca09af838daaf2e
McAfeeGenericRXAA-FA!ECA09AF838DA
MalwarebytesTrojan.Dropper.UPX
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057fe481 )
AlibabaTrojan:Win32/Injector.98063faa
K7GWTrojan ( 0057fe481 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injector.AGA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EBQH
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Fragtor.200939
NANO-AntivirusTrojan.Win32.TrjGen.jukvok
MicroWorld-eScanGen:Variant.Fragtor.200939
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.ka
EmsisoftGen:Variant.Fragtor.200939 (B)
F-SecureHeuristic.HEUR/AGEN.1333434
DrWebTrojan.Siggen20.59165
VIPREGen:Variant.Fragtor.200939
TrendMicroTROJ_GEN.R002C0GF823
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosMal/Generic-S
IkarusTrojan.Spy.Agent
AviraHEUR/AGEN.1333434
Antiy-AVLGrayWare/Win32.Kryptik.ffp
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Fragtor.D310EB
ViRobotTrojan.Win.Z.Fragtor.125440.AJQ
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGen:Variant.Fragtor.200939
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.R542946
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Fragtor.200939
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0GF823
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Agent!qcweaFPYWs0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CRNJ!tr
BitDefenderThetaGen:NN.ZexaF.36250.hmW@aeTLZM
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.200939?

Fragtor.200939 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment