Malware

Fragtor.24572 malicious file

Malware Removal

The Fragtor.24572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.24572 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Fragtor.24572?


File Info:

name: 45CA717F078D5257321C.mlw
path: /opt/CAPEv2/storage/binaries/dd57df8b12554c5d7b1ad1b4bf3b8c5294350d2ab6f350258ee2dab17b4738d6
crc32: D678FB1A
md5: 45ca717f078d5257321ce6b332c6e38c
sha1: b19d8294adce59c357bf7ab258b2dc4193bce360
sha256: dd57df8b12554c5d7b1ad1b4bf3b8c5294350d2ab6f350258ee2dab17b4738d6
sha512: fb6a448dfb275871260ced3d4cca957a636065e04287c5a8775f9c38a154536b90e61cc00eed18b6b248d716cc793d548e8be66ac56ea37e6ac9f29bd140a961
ssdeep: 24576:DdOlimspteGm9ttegKQ67qAmWtVyQgfVZslVlNd1CC:DdOlimsptJmzte1QgmWtVngfct
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125955D4163644458E4AF66385DBA19EC693B7E829C30865F2622FF0D3CF1D88D963B1F
sha3_384: 9961f5ec37b4688b5c37d525edfec2eef932847626d8f699aed52ba391bd487234b082882cf9c3f7a86df3c6c47b9b42
ep_bytes: 558bec6aff68f0b3460068789b460064
timestamp: 2021-09-20 22:53:43

Version Info:

0: [No Data]

Fragtor.24572 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.24572
FireEyeGeneric.mg.45ca717f078d5257
McAfeeGenericRXQB-FZ!45CA717F078D
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3630652
SangforTrojan.Win32.Staser.gen
K7AntiVirusTrojan ( 005821bc1 )
AlibabaTrojan:Win32/Staser.a94147a8
K7GWTrojan ( 005821bc1 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Fragtor.D5FFC
BitDefenderThetaGen:NN.ZexaF.34084.2zW@aCwjKYmi
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLQM
TrendMicro-HouseCallTROJ_GEN.R002C0PKS21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Staser.gen
BitDefenderGen:Variant.Fragtor.24572
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.Kryptik!1.AA55 (CLASSIC)
Ad-AwareGen:Variant.Fragtor.24572
EmsisoftGen:Variant.Fragtor.24572 (B)
TrendMicroTROJ_GEN.R002C0PKS21
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1142521
Antiy-AVLTrojan/Generic.ASMalwS.34DE584
MicrosoftTrojan:Win32/Woreflint.A!cl
GDataWin32.Trojan.PSE.1IAKRUN
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R442387
VBA32Trojan.Staser
MalwarebytesAdware.Agent.SFP.Generic
APEXMalicious
TencentWin32.Trojan.Staser.Pegg
YandexTrojan.Staser!e3U5kxFeFCg
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.73802172.susgen
FortinetW32/Kryptik.HATU!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Fragtor.24572?

Fragtor.24572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment