Malware

Fragtor.35416 removal guide

Malware Removal

The Fragtor.35416 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.35416 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.2ip.ua
znpst.top
rlrz.org

How to determine Fragtor.35416?


File Info:

crc32: AF635ED6
md5: 29df9f21c444b9611496c7ac0928a647
name: 29DF9F21C444B9611496C7AC0928A647.mlw
sha1: c7efb54ff22361fa5fc44b0e2c61d01bed53d8ef
sha256: b221d5eeb466b2894414818d5eb8799be1906fa6b66c3f63a1ca550dcdb04539
sha512: 5df877eaa0c16612d09f5f507635b0ee7a385081e6d1de62251a3be496f19b886944063ce52081473afd6a60ed2405e633b12ab9763d40b0155f9a7bf5d6b1a3
ssdeep: 12288:QMnF8zW7CPupvx0dRRAqsmzf4h7SvZzCUWOdoMknzfeykL5GVtN+E3Dx5unnF7:QdKeOiT9jbkYlWOdoMgrTkL5mNS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 75.74.30.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0197 0x0460

Fragtor.35416 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00564bda1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Stop
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Raccoon.67d4a938
K7GWTrojan ( 00564bda1 )
Cybereasonmalicious.ff2236
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNDA
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Fragtor.35416
MicroWorld-eScanGen:Variant.Fragtor.35416
Ad-AwareGen:Variant.Fragtor.35416
SophosMal/Generic-R + Troj/Krypt-BO
BitDefenderThetaGen:NN.ZexaF.34236.Su0@auCA!adG
TrendMicroTROJ_GEN.R002C0DJV21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.29df9f21c444b961
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.fji
AviraTR/Crypt.Agent.fhjjo
MicrosoftTrojan:Win32/Raccoon.BB!MTB
GDataGen:Variant.Fragtor.35416
AhnLab-V3Infostealer/Win.SmokeLoader.R447792
Acronissuspicious
McAfeePacked-GDT!29DF9F21C444
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJV21
RisingTrojan.Kryptik!1.DA21 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FOQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Fragtor.35416?

Fragtor.35416 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment