Malware

Fragtor.38357 (file analysis)

Malware Removal

The Fragtor.38357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.38357 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Fragtor.38357?


File Info:

crc32: 761DC4AE
md5: fbe76fcf480e8e2a0922513a04b4b1f4
name: FBE76FCF480E8E2A0922513A04B4B1F4.mlw
sha1: f2cb70e4452c267abca0d8de571b65101533ee66
sha256: 9ddec9b21b2dd96a768bbc3048ecf95d9aea660133d5925ceb07059f2aaaa65d
sha512: 29004a242770283c35b258536457ed2c61400f9ffe4d9a6de41176b439e84e9985b9dbda7b93d51901e18679c6b45dce59bbe644a69a87175e2a2e093124f5d0
ssdeep: 12288:Z6Tk1AYFuPb0OZK3xlQCDnJ+f4nq55a/iIVgPBlXh9ifzN/5:Z31A+uPbP+xlQCDJa4nq5qfzN/5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018 Ariolic Software, Ltd
InternalName: asmartCore
FileVersion: 2.10.2.167
CompanyName: Ariolic Software, Ltd. (www.ariolic.com)
Comments: ab28886af3b6f732ef902aaf66703c121f6899eb
ProductName: ActiveSMART
ProductVersion: 2.10.2.167
FileDescription: ActiveSMART (R) - Hard drive health and files audit utility
OriginalFilename: ASmartCore.exe
Translation: 0x0409 0x04b0

Fragtor.38357 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0058214e1 )
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.38357
ALYacGen:Variant.Fragtor.38357
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0058214e1 )
Cybereasonmalicious.4452c2
CyrenW32/Kryptik.FRS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBAI
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Staser.gen
BitDefenderGen:Variant.Fragtor.38357
Ad-AwareGen:Variant.Fragtor.38357
BitDefenderThetaGen:NN.ZexaF.34266.gz0@amJp3iiQ
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.fbe76fcf480e8e2a
EmsisoftGen:Variant.Fragtor.38357 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Fragtor.D95D5
GDataWin32.Trojan.PSE.1IAKRUN
AhnLab-V3Trojan/Win.Generic.R448616
McAfeeGenericRXOV-UA!FBE76FCF480E
MAXmalware (ai score=87)
MalwarebytesAdware.DownloadAssistant
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HATU!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Fragtor.38357?

Fragtor.38357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment