Malware

Fragtor.437902 information

Malware Removal

The Fragtor.437902 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.437902 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.437902?


File Info:

name: A249FCF9E4DC3E4F781B.mlw
path: /opt/CAPEv2/storage/binaries/354ac154398d88bb13c261c8b7a7a3b6cfe83ad6c1852b8251ea9345bbf1a977
crc32: BB113A34
md5: a249fcf9e4dc3e4f781b33bf5fa26bcc
sha1: c0fa50e91f8767e4a2d330012bd7f92bb1c72f49
sha256: 354ac154398d88bb13c261c8b7a7a3b6cfe83ad6c1852b8251ea9345bbf1a977
sha512: bd1a78ad9a0ae28a004036a0c6882939f9571b397b3575189c19103a82282df826cf1e9917259b8e21a245f863e8f101867a7cbddbc79ed5382700a852dd2aa1
ssdeep: 6144:15LcWBm8cP/fcKHuoADB2M7RoUgcL1vYWbADPhOYXVLIG69iT/Zz9EFZxrhIvVnH:1S8M/+nD9RTxkjM0eOoLPOshayM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B050923D611D451E02906B5E2B6C6F875389F4168B1CA03FFC8FDB37DA2511ABAB60D
sha3_384: 1a292cce19d0725d6402fb4b752866fba0972d2d5cfe5f9b3f4b2483721237db3ac7ead629d2ddbf607d95e44b132c73
ep_bytes: e8bbffffffe8f6f1ffff33c0c3909090
timestamp: 2013-04-10 01:58:48

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Fragtor.437902 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Fragtor.437902
FireEyeGeneric.mg.a249fcf9e4dc3e4f
SkyhighBehavesLike.Win32.Injector.cm
ALYacGen:Variant.Fragtor.437902
Cylanceunsafe
SangforTrojan.Win32.Save.BlackMoon
Cybereasonmalicious.91f876
ArcabitTrojan.Fragtor.D6AE8E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
BitDefenderGen:Variant.Fragtor.437902
AvastWin32:MalwareX-gen [Trj]
EmsisoftApplication.Generic (A)
VIPREGen:Variant.Fragtor.437902
Trapminemalicious.moderate.ml.score
SophosMal/Behav-010
VaristW32/Blackmoon.CM.gen!Eldorado
Antiy-AVLTrojan/Win32.Blamon.a
Kingsoftmalware.kb.a.990
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Application.PSE.1ETEWJE
GoogleDetected
McAfeeGenericRXBI-PV!A249FCF9E4DC
MAXmalware (ai score=87)
VBA32BScope.Trojan.Wacatac
MalwarebytesPUP.Optional.ChinAd
PandaTrj/Genetic.gen
RisingMalware.Undefined!8.C (TFE:5:xRLvAx7YomM)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/Generic.AP.191810!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Fragtor.437902?

Fragtor.437902 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment