Malware

Fragtor.527562 removal guide

Malware Removal

The Fragtor.527562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.527562 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.527562?


File Info:

name: 362BA66AE154EBC20A46.mlw
path: /opt/CAPEv2/storage/binaries/c4badf222136290290d1719c92a8c56fcd9bab2c40ad5f9426538aee76ea5dd8
crc32: 1D100AA1
md5: 362ba66ae154ebc20a469549a81baa18
sha1: 36efd1ab73c43a0911595fa73cbbeeb6cb2c5120
sha256: c4badf222136290290d1719c92a8c56fcd9bab2c40ad5f9426538aee76ea5dd8
sha512: caa1fbb7303d1b1fab1a57a604b6610161431f581ee2abfe86f162ba4ece7b955bf0cafd134d012d0d0fcf6aea6635e0bc84f618b5ca487ca1b38c003fb4903f
ssdeep: 49152:2EWE2zOqI1E6g47nW5Z+hju/C+WqgvlWqc17QK9jm+u:21Bclg47nWnaju/C+Gvl6sWmF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129B5334BDAC0ECBBC053C031C2B6B6FA8B5F467DFBA5186E079866A40E91468D7D5381
sha3_384: d798d7c8c5224442ba3284361df6a3ea6ab811f165ab54367bd216be96cb250ab6fb027f00625c1b565e215c7440ee3b
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

Comments: Easy4ip client control
CompanyName: Dahuatech
FileDescription: P2PProxyClient
FileVersion: 1.01.34.0
LegalCopyright: Dahuatech
LegalTrademarks: P2PProxyClient is a client control of Dahuatech
ProductName: P2PProxyClient
ProductVersion: 1.01.34.0
Translation: 0x0000 0x04e4

Fragtor.527562 also known as:

MicroWorld-eScanGen:Variant.Fragtor.527562
FireEyeGen:Variant.Fragtor.527562
CAT-QuickHealTrojan.Fragtor
ALYacGen:Variant.Fragtor.527562
Cylanceunsafe
SangforTrojan.Win32.Fragtor.V3fc
ArcabitTrojan.Fragtor.D80CCA
ESET-NOD32a variant of Win32/WebPlugin.A potentially unwanted
BitDefenderGen:Variant.Fragtor.527562
EmsisoftGen:Variant.Fragtor.527562 (B)
VIPREGen:Variant.Fragtor.527562
Trapminemalicious.moderate.ml.score
GDataGen:Variant.Fragtor.527562
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware/Suspicious
MaxSecureTrojan.Malware.237718169.susgen
DeepInstinctMALICIOUS

How to remove Fragtor.527562?

Fragtor.527562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment