Malware

Fragtor.366576 malicious file

Malware Removal

The Fragtor.366576 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.366576 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.366576?


File Info:

name: 2500BA90C935036C1536.mlw
path: /opt/CAPEv2/storage/binaries/5744939bd1f6aeab6e63e1afe9aa32991d93d1364aa435e34a6f3e80f365f4e9
crc32: 0010BAB6
md5: 2500ba90c935036c153669c3cc9dc845
sha1: 408be40bf346b07f8ed6f5b2dd598a2550622ea1
sha256: 5744939bd1f6aeab6e63e1afe9aa32991d93d1364aa435e34a6f3e80f365f4e9
sha512: de9bd64665be166b0204307e0a57c9922ce173d3d3d04fab55bbc0c7efb2108611484a146caeaeecf050706fbcb4eb2b81e911dc20aaff8fdb5a34567ad5c399
ssdeep: 6144:btCqTBNoYIye/E+/MfV6T/TNQ7Wr5SJkYsw49Xujj9L76kJd4k:btCqT1Ivj09YLNQ7OwsFXm9f5d4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C854D042BE1B4E93D2B498F43136A9688DE0FBA3120890716C177F1A1FEB4D551B936F
sha3_384: 19961d4f9b2d1a1266dc20bcefbacda2f2d0285ba415b35554309d8ba0cf190727dac64f4ba767ee8e2caa18b200f8a7
ep_bytes: 558bec6aff68809f400068606e400064
timestamp: 2008-05-31 07:11:50

Version Info:

0: [No Data]

Fragtor.366576 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fragtor.366576
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeGenericRXAA-AA!2500BA90C935
ArcabitTrojan.Fragtor.D597F0
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.JD
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Fragtor.366576
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Fragtor.366576 (B)
VIPREGen:Variant.Fragtor.366576
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2500ba90c935036c
SentinelOneStatic AI – Suspicious PE
VaristW32/Convagent.DV.gen!Eldorado
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Fragtor.366576
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5482186
ALYacGen:Variant.Fragtor.366576
TACHYONBackdoor/W32.Sinowal.303104.V
VBA32BScope.Backdoor.Convagent
RisingTrojan.Generic@AI.100 (RDML:pJvRJ838xm2SHyaASFXO7A)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Fragtor.366576?

Fragtor.366576 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment