Malware

Fragtor.366576 removal

Malware Removal

The Fragtor.366576 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.366576 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.366576?


File Info:

name: 4F7DA66B6522713C7858.mlw
path: /opt/CAPEv2/storage/binaries/e239e4fc181108ee932992dad579e6d10f5364ba8c81878bac5206c096f5ded9
crc32: 9588BC72
md5: 4f7da66b6522713c78585e390e35f218
sha1: 4cf8a642f4c87908bdeb8d3307c4b442a21dd966
sha256: e239e4fc181108ee932992dad579e6d10f5364ba8c81878bac5206c096f5ded9
sha512: dbc31832d546ccab622e5ba5dd904ae0e4acb7027051026362bb0a8e64fb63e961d2dee42fe3252a554e05fd73d70b4351584de4ef4a2f4bf2c28f86aed7d7fc
ssdeep: 6144:1tCqTBNo0G4EHW9/vGsjonjGh+g9wbBxsqVSvYH1jO5a6Y:1tCqTGWxaaYfbtaYVjqY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A44E0343AF46E65F8A88D712355900CBF7A1098237BA161570BD3EDFF0745A63263AB
sha3_384: eed5ae409a7ea2987af8356af60d4be02fc9122e1bab7309b023161825e653a11c0f895c0fd0e550cec62fac12dc0465
ep_bytes: 558bec6aff68809f400068606e400064
timestamp: 2008-05-30 19:10:13

Version Info:

0: [No Data]

Fragtor.366576 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fragtor.366576
FireEyeGen:Variant.Fragtor.366576
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Variant.Fragtor.366576
VIPREGen:Variant.Fragtor.366576
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Fragtor.D597F0
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Fragtor.366576
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
TACHYONBackdoor/W32.Sinowal.278528.BA
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fragtor.366576 (B)
IkarusTrojan.Win32.Patched
GoogleDetected
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Fragtor.366576
VaristW32/Convagent.DV.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482186
McAfeeGenericRXAA-AA!4F7DA66B6522
MAXmalware (ai score=89)
VBA32BScope.Backdoor.Convagent
RisingTrojan.Generic@AI.100 (RDML:s1tv8ssGJThq9VBJDYa1rg)
SentinelOneStatic AI – Suspicious PE
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]

How to remove Fragtor.366576?

Fragtor.366576 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment