Malware

Fragtor.390550 malicious file

Malware Removal

The Fragtor.390550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.390550 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Fragtor.390550?


File Info:

name: EF6C15F4F12FF0D3A3A2.mlw
path: /opt/CAPEv2/storage/binaries/c0596b97dff3c58cbf919da57be91d72ed85cf65fc14b8b246a332dea2d35f00
crc32: 33FF2381
md5: ef6c15f4f12ff0d3a3a2d8956c9641d5
sha1: aa1513f9faf0b088d135b270a4ba0fc0d2b724ef
sha256: c0596b97dff3c58cbf919da57be91d72ed85cf65fc14b8b246a332dea2d35f00
sha512: 6230be640223465c3d79eda21b9e69ac0e00d0971c9b5ecf0f6e6780aecbcdef34135d65c563c8ce38504a29f7f2a7989d9ca5f684e265c3b816e5c8dcd93853
ssdeep: 12288:5nNjvpIZgj8//bpMH5VSrIyQNukbyC0JPCm+4D2PaOc:55vuZs8//bpMZVJyQE9C0VC8NOc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC554B12F393E06EE4814470371ABBB66974AE352584E28BF389EF0D36791F59835B13
sha3_384: 3e0a301fd4c19b5e228b5f58752741d8bf5df7d16cc97c80990c19508ed136b2cecfd45f3cc9a47c7f976ed1a4ab36a6
ep_bytes: 558bec6aff68b88e5100686c68450064
timestamp: 2010-04-07 03:52:36

Version Info:

FileVersion: 9.6.0.0
FileDescription: 方益软件
ProductName: 2012河北省秦皇岛市中考信息技术考试模拟练习系统
ProductVersion: 9.6.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 2012河北省秦皇岛市中考信息技术考试模拟练习系统
Translation: 0x0804 0x04b0

Fragtor.390550 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.390550
SkyhighBehavesLike.Win32.Generic.th
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Fragtor.390550
Cybereasonmalicious.9faf0b
ArcabitTrojan.Fragtor.D5F596
BitDefenderThetaGen:NN.ZexaF.36792.or0@aCIjiqnb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Confidence-6629254-0
BitDefenderGen:Variant.Fragtor.390550
AvastWin32:Malware-gen
EmsisoftGen:Variant.Fragtor.390550 (B)
F-SecureTrojan:W32/DelfInject.R
FireEyeGeneric.mg.ef6c15f4f12ff0d3
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/S-9a0e6078!Eldorado
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5519106
ALYacGen:Variant.Fragtor.390550
Cylanceunsafe
RisingTrojan.Generic@AI.94 (RDML:obR5GZddFASqu+Hp9bYS1w)
IkarusVirus.Win32.OnLineGames
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Fragtor.390550?

Fragtor.390550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment