Malware

Should I remove “Fragtor.37687 (B)”?

Malware Removal

The Fragtor.37687 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.37687 (B) virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Fragtor.37687 (B)?


File Info:

crc32: A522E264
md5: 3ad1f8ee50e4f55f2a45d9d834e0f603
name: 3AD1F8EE50E4F55F2A45D9D834E0F603.mlw
sha1: 26e9d82788155ef947c9878bb67b73df585d944c
sha256: ea0e20e75ad954490b8a39cd7964d1ac54c7c54fab64ccbab9534ac01c6321c1
sha512: 5c2b44872fc6af076e79b3ade5b00e3c8bfd26e8a7334f9d796bc2d6e1fdb7da29a7c0b341c9e58305dc946640d2d7f374162944f05cf2dee2013b1fb6c27278
ssdeep: 6144:8LLZgYxHjICC2nN4QvTyaJFvlP1jgTRpvrlA1r81/9lvkiu5Fx3PDxP1D7nrHjx0:6D/nZVjdwsiu5Fx/DxV7rD0KImt0LDTH
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Fragtor.37687 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Fragtor.4!c
CynetMalicious (score: 100)
ALYacGen:Variant.Fragtor.37687
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Masslogger.03aef307
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
ClamAVWin.Malware.Filerepmalware-9886071-0
BitDefenderGen:Variant.Fragtor.37687
MicroWorld-eScanGen:Variant.Fragtor.37687
Ad-AwareGen:Variant.Fragtor.37687
SophosMal/Generic-S (PUA)
McAfee-GW-EditionGenericRXQN-LK!3AD1F8EE50E4
FireEyeGen:Variant.Fragtor.37687
EmsisoftGen:Variant.Fragtor.37687 (B)
Antiy-AVLTrojan/Generic.ASMalwS.3462039
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fragtor.37687
AhnLab-V3Malware/Win.LK.R448419
McAfeeGenericRXQN-LK!3AD1F8EE50E4
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R002H06KI21
IkarusTrojan.Autorun
FortinetW32/PossibleThreat
AVGWin32:Malware-gen

How to remove Fragtor.37687 (B)?

Fragtor.37687 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment