Malware

How to remove “Fragtor.39516”?

Malware Removal

The Fragtor.39516 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.39516 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Fragtor.39516?


File Info:

name: 219849DDD8B2AFC40C58.mlw
path: /opt/CAPEv2/storage/binaries/844d07944fa2549480b4712db841c7a821e23734848d09f7707be3c76cbd3d57
crc32: F12F8C32
md5: 219849ddd8b2afc40c587e37bbd34cdb
sha1: cc0759f901466b3ef00b841e72fe1adbd10d4f06
sha256: 844d07944fa2549480b4712db841c7a821e23734848d09f7707be3c76cbd3d57
sha512: afdd4ee70570008e219b59696b2c908d90071d64a065d018afb77b8546bb2f87203f31d949e30bfb7c65f9886cbfc8e77282154098169689ceffc51b264cba90
ssdeep: 6144:7xIE/ukWHIuZbXuL1dSf9eb/28h5mJpsrxHArbvK3Rwz8pipgUtLh1jWIlf0WZIv:7xFQdXOSVeL28h5cpsdHKbsh6tJ3Ar
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142D47CD1B9A4C4E7EBAF41B2FD2A44E028E25CDCA5E4117E6AEA331515B335311CEE0D
sha3_384: 64469fc16f84407162051dc971ca0d3ebbdd235bfec3d7f399688b5cef0a9de2a0668d5fe97922f16691322eb1d4c26e
ep_bytes: 60be00d04b008dbe0040f4ff57eb0b90
timestamp: 2010-06-16 16:09:23

Version Info:

Comments:
CompanyName:
FileDescription: Uniprocessor mode tool
FileVersion: 0, 0, 0, 0
InternalName:
LegalCopyright: Copyright © 2013 CCH Inc., A Wolters Kluwer Business. All Righ
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName:
ProductVersion: 0, 0, 0, 0
SpecialBuild:
Translation: 0x0409 0x04b0

Fragtor.39516 also known as:

LionicTrojan.Win32.Fragtor.4!c
MicroWorld-eScanGen:Variant.Fragtor.39516
FireEyeGen:Variant.Fragtor.39516
CAT-QuickHealTrojan.Skeeyah.20605
McAfeeRDN/Generic PWS.y
ZillyaTrojan.Pasta.Win32.13253
SangforTrojan.Win32.Agent.UBAHFU
BitDefenderThetaGen:NN.ZexaF.34212.MmLfai2QBOeO
TrendMicro-HouseCallTROJ_GEN.R002C0PB322
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-6582204-0
BitDefenderGen:Variant.Fragtor.39516
NANO-AntivirusTrojan.Win32.Winlock.eiqcpr
EmsisoftGen:Variant.Fragtor.39516 (B)
TrendMicroTROJ_GEN.R002C0PB322
McAfee-GW-EditionRDN/Generic PWS.y
IkarusTrojan.Rogue
GDataWin32.Trojan.Agent.UBAHFU
JiangminTrojan.Script.aixe
AviraHEUR/AGEN.1210363
Antiy-AVLTrojan/Generic.ASMalwS.2AF2648
ArcabitTrojan.Fragtor.D9A5C
ViRobotTrojan.Win32.Z.Fragtor.623324
CynetMalicious (score: 99)
VBA32TrojanSpy.Keylogger
ALYacGen:Variant.Fragtor.39516
MAXmalware (ai score=88)
APEXMalicious
YandexTrojan.GenAsa!eT7IBJjmxYk
FortinetW32/PWS.Y!tr

How to remove Fragtor.39516?

Fragtor.39516 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment