Malware

Fragtor.537488 removal

Malware Removal

The Fragtor.537488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.537488 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fragtor.537488?


File Info:

name: E7D274C549994C11EB64.mlw
path: /opt/CAPEv2/storage/binaries/8b104d97730441fb4d3d7f9a56fe61b2d65894a7e4d815b58742a8c48163ce4a
crc32: 5B7B3EC6
md5: e7d274c549994c11eb64ff03b660bcc8
sha1: acf938854055ddf2fdc6377662cb1c2a3e62923d
sha256: 8b104d97730441fb4d3d7f9a56fe61b2d65894a7e4d815b58742a8c48163ce4a
sha512: c8fc45899c3bbb4c77434bcba31b7159c5726c0b97117e8cefe4a267149a8fb15850017d4e76fe83ae9325e8a6fba5402d2e1db2c08a93a202092235336fe1a8
ssdeep: 384:DdOMh7XUF+LXIxwOfK9ciYpRQJoELqV/mpDCigz5JWmev:DdOMRQeSwOfMTJoUO/1Iv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10233243859ED1932CB37C57586F2C8F2AAA47C1B3B92591D0287F7460832F22AED155F
sha3_384: 23c79bcc11a85fc85cfc5b1ab7d837a11a742e0af814630b07f5eb13a24ffdee67216eb0efa06e6ccca10be3e82a33d9
ep_bytes: 558bec81ecd80100006a076800304000
timestamp: 2013-12-23 20:47:40

Version Info:

0: [No Data]

Fragtor.537488 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Trojan.qz
ALYacGen:Variant.Fragtor.537488
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan-Downloader ( 0055a2d01 )
ArcabitTrojan.Fragtor.D83390
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.AN
ZonerTrojan.Win32.20689
APEXMalicious
ClamAVWin.Malware.Upatre-9780605-0
KasperskyHEUR:Trojan.Win32.Kryplod.pef
BitDefenderGen:Variant.Fragtor.537488
NANO-AntivirusTrojan.Win32.MlwGen.dpkxsu
MicroWorld-eScanGen:Variant.Fragtor.537488
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b578c0
EmsisoftGen:Variant.Fragtor.537488 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.DownLoad3.31278
VIPREGen:Variant.Fragtor.537488
TrendMicroTROJ_UPATRE.SMZX
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e7d274c549994c11
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojanSpy.Zbot.fnzs
VaristW32/S-d444d9b8!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Waski.a
Kingsoftmalware.kb.b.999
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.H@8e80qj
MicrosoftTrojanDownloader:Win32/Upatre.A
ZoneAlarmHEUR:Trojan.Win32.Kryplod.pef
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
Acronissuspicious
McAfeePWSZbot-FTB!E7D274C54999
MAXmalware (ai score=80)
VBA32BScope.Trojan.Download
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_UPATRE.SMZX
RisingSpyware.Zbot!8.16B (TFE:2:YgGcMnHqMDO)
YandexTrojan.GenAsa!AJmxWCKedFc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Krptik.AIW!tr
BitDefenderThetaGen:NN.ZexaF.36804.dqY@a813zici
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.537488?

Fragtor.537488 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment