Malware

Fragtor.39137 removal

Malware Removal

The Fragtor.39137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.39137 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.39137?


File Info:

name: 9AD54BE6CC92B1DC6ED0.mlw
path: /opt/CAPEv2/storage/binaries/cbc31204d87741ed95d65c363b915897b3b2fa71a179065f16f5cf1739473fdc
crc32: 65562EE2
md5: 9ad54be6cc92b1dc6ed0ea31dc6c2d05
sha1: a59f258a8906e7d66ebe1be4a7c6aa902d819665
sha256: cbc31204d87741ed95d65c363b915897b3b2fa71a179065f16f5cf1739473fdc
sha512: 180edf6b937b09ecf3dbb8057619ba5e80fb8a10a44cc5d34ebc29e0db5f98532d2bb8c759124234b3d6db9086e1f85b812e4642d768343546561c8cc8d3bdaa
ssdeep: 96:IUGvk1ZO6LHaQYoJdXJv80ayUgguIO0FSV:IHSO6TeUXb1gm0Fw
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DA92E837B6033AB1EA4759F1046ACBEF96AA7C3659645027F8002836A131EB17E2D780
sha3_384: 276b9b581635479964a15ee7d2000231bd97a23fd5f0e568c16b8bea470ab383ea40cc1e5512afa1bf523ca263c7ee86
ep_bytes: 5589e557565383e4f083ec10c7042401
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.39137 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Fragtor.39137
SkyhighBehavesLike.Win32.BadFile.mz
VIPREGen:Variant.Fragtor.39137
SangforTrojan.Win32.Fragtor.Vq47
BitDefenderGen:Variant.Fragtor.39137
RisingTrojan.Generic@AI.92 (RDML:IQ+vRCAjc26jdU0nu1HslA)
FireEyeGen:Variant.Fragtor.39137
EmsisoftGen:Variant.Fragtor.39137 (B)
VaristW32/S-535a682c!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
ArcabitTrojan.Fragtor.D98E1
GDataGen:Variant.Fragtor.39137
GoogleDetected
VBA32BScope.Trojan.Emotet
ALYacGen:Variant.Fragtor.39137
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
TrendMicro-HouseCallTROJ_GEN.R002H09J223
MaxSecureTrojan.Malware.138658897.susgen
FortinetW32/PossibleThreat

How to remove Fragtor.39137?

Fragtor.39137 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment