Categories: Malware

Fragtor.495328 malicious file

The Fragtor.495328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.495328 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fragtor.495328?


File Info:

name: 2E1814A689CC76961D79.mlwpath: /opt/CAPEv2/storage/binaries/ef0daf6af8e8acb7d6407653b2c3e44cc4003f2b2c47e5bc5edce4cf4788582acrc32: 35BAF397md5: 2e1814a689cc76961d798b55e201114asha1: 0f5e00140a210026909900ed5c352b6c3e3e6ffbsha256: ef0daf6af8e8acb7d6407653b2c3e44cc4003f2b2c47e5bc5edce4cf4788582asha512: 95906306a4f5abbdb52062f94fa672be2775a52e07081c5885223b5dba27ecc60cfb373b487da19eb1a62de10645966150e4f70d3de6d2060cb48e6634a73909ssdeep: 24576:k5PSHzguiPr/aoKxuzEygay5wSFv6AoUWI:LT3iOHxu4DWCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15A25CF2237D2D032D2B315328E54D2B696F7BC305B347A8BA6D41B2E5F74AC28E25747sha3_384: b813fe630736b963443e06be6a4d8557561bd5a6ff89c1b3ef5e886cc1511bcdcff34704ba7c3f51c9deb621caff266cep_bytes: e8c5c80000e979feffff8bff558bec5dtimestamp: 2017-02-21 11:38:41

Version Info:

CompanyName: 360.cnFileDescription: 360反馈建议FileVersion: 2, 3, 1, 1098InternalName: 360FeedBac.exeLegalCopyright: (C) 360.cn Inc. All Rights Reserved.OriginalFilename: 360FeedBack.exeProductName: 360反馈建议ProductVersion: 2, 3, 1, 1098Translation: 0x0804 0x04b0

Fragtor.495328 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.RopProof.4!c
Elastic malicious (moderate confidence)
ClamAV Win.Virus.Sality-6829899-0
CAT-QuickHeal Trojan.Fragtor
Skyhigh BehavesLike.Win32.BadFile.th
McAfee Artemis!2E1814A689CC
VIPRE Gen:Variant.Fragtor.495328
Sangfor Trojan.Win32.Packed.V3lz
K7AntiVirus Trojan ( 005a81c81 )
Alibaba Packed:Win32/RopProof.b3473206
K7GW Trojan ( 005a81c81 )
Cybereason malicious.40a210
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.RopProof.B suspicious
BitDefender Gen:Variant.Fragtor.495328
MicroWorld-eScan Gen:Variant.Fragtor.495328
Avast Win32:Evo-gen [Trj]
Emsisoft Gen:Variant.Fragtor.495328 (B)
FireEye Gen:Variant.Fragtor.495328
Sophos Mal/Generic-S
GData Gen:Variant.Fragtor.495328
Google Detected
Antiy-AVL Virus/Win32.Expiro.ropf
Arcabit Trojan.Fragtor.D78EE0
Microsoft Program:Win32/Wacapew.C!ml
Varist W32/RopProof.H.gen!Eldorado
AhnLab-V3 Trojan/Win.Evo-gen.C5583282
ALYac Gen:Variant.Fragtor.495328
MAX malware (ai score=86)
VBA32 suspected of Trojan.Downloader.gen
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002H09B724
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.231186345.susgen
Fortinet W32/Wacatac.B!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (W)

How to remove Fragtor.495328?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago