Malware

How to remove “Fragtor.539791”?

Malware Removal

The Fragtor.539791 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.539791 virus can do?

  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Created a service that was not started

How to determine Fragtor.539791?


File Info:

name: 115E6CC5BA3B4C0FD6FC.mlw
path: /opt/CAPEv2/storage/binaries/a84e5dac5f711884e40755922d1f17becbf15ca0c17d78e465c4077cc5d58712
crc32: 450183A9
md5: 115e6cc5ba3b4c0fd6fcb78d7eaa414b
sha1: 7ff985d6478f3b767a9423d0a12c2668f70af470
sha256: a84e5dac5f711884e40755922d1f17becbf15ca0c17d78e465c4077cc5d58712
sha512: 805a38694d6b3b666c9f52a4840ae4ba40da8c51374b84cac500993943ff6fa412c8f54feee2eeff7e964a09c6de0c1b2ebf5109cb3002b197bd9018ccbb8fe5
ssdeep: 384:LjROwJ3JNCDpBYTIxewvXshycJuOCgoQJM:fRrZNMBYEIwUxJuOn7M
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T163531B0AFD5A4432DB6808319B7F86664BFABC922CE72C17AB94F68E1DF0554C4431B9
sha3_384: 11d23363dc6e06efa42b4b81dd2f3807f7f4f0e05485ec45b94f446802b77935c058f48358aa549fc0c37dfee18007f0
ep_bytes: e88f040000e99ffdffff8bff558bec81
timestamp: 2024-04-13 00:43:57

Version Info:

FileDescription: asc 응용 프로그램
FileVersion: 1, 0, 0, 1
InternalName: asc
LegalCopyright: Copyright (C) 2024
OriginalFilename: asc.exe
ProductName: asc 응용 프로그램
ProductVersion: 1, 0, 0, 1
Translation: 0x0000 0x04b0

Fragtor.539791 also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 99)
FireEyeGeneric.mg.115e6cc5ba3b4c0f
CAT-QuickHealTrojan.Panot.100160
SkyhighBehavesLike.Win32.Ransomware.kz
ALYacGen:Variant.Fragtor.539791
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaE.36802.eq0@a8Q6DcpO
SymantecTrojan.Cidox!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Small.BKK
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Fragtor.539791
MicroWorld-eScanGen:Variant.Fragtor.539791
AvastSf:FiestaEK-A
EmsisoftGen:Variant.Fragtor.539791 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Fragtor.539791
IkarusTrojan-Downloader.Win32.Small
AviraTR/Dropper.Gen
Kingsoftmalware.kb.a.887
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fragtor.D83C8F
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGen:Variant.Fragtor.539791
GoogleDetected
McAfeeGenericRXVY-RE!115E6CC5BA3B
MAXmalware (ai score=86)
VBA32BScope.Trojan.Agent
PandaTrj/GdSda.A
RisingTrojan.Generic@AI.98 (RDML:BjMAoomMmhwLVgTvz63QDw)
SentinelOneStatic AI – Suspicious PE
AVGSf:FiestaEK-A
DeepInstinctMALICIOUS

How to remove Fragtor.539791?

Fragtor.539791 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment