Malware

Fragtor.28847 removal tips

Malware Removal

The Fragtor.28847 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.28847 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Authenticode signature is invalid

How to determine Fragtor.28847?


File Info:

name: 981C1F7AB96A5D7A84BA.mlw
path: /opt/CAPEv2/storage/binaries/a74c49913b9c475af7b059f79eb8984d471d2ac743b3c761c35c674a7cce6028
crc32: D05E37A8
md5: 981c1f7ab96a5d7a84ba45cc924661e4
sha1: 2f9ac4beed1b93ee8f48ab3624cb96b545155524
sha256: a74c49913b9c475af7b059f79eb8984d471d2ac743b3c761c35c674a7cce6028
sha512: 277952cbce0ae1dbe221d96b40fc2292de62cebb083c2d52eec94c8b0f7cd3bc8730e9d51a672ca1323bc9211c4d0f8f2d9ee68381861a638bd83abeaa764542
ssdeep: 1536:QlsRWF/jCZjA18Hr7xi9S2USF0158ywZSWO6Vbn/NxSPBywZSE:8cg2ZjA1y0YlSu157wZSE//3wZS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EFC339D1741A9AFFF27D84359858FEE884AB7CF4D2038026B0717B49997A7810F85BC9
sha3_384: 8b6579cbd0f21314d9f117db32c99db5b125cf35bdc91e8be5c42313343330bc00e823c3548b334591a51f7225f07bcb
ep_bytes: 68d0134000e8eeffffff000000000000
timestamp: 2017-04-15 18:20:32

Version Info:

Translation: 0x0404 0x04b0
Comments: Splunk
CompanyName: Splunk
LegalTrademarks: Splunk
ProductName: Splunk
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Adoptionsbevi4
OriginalFilename: Adoptionsbevi4.exe

Fragtor.28847 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mucc.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.28847
FireEyeGeneric.mg.981c1f7ab96a5d7a
CAT-QuickHealTrojan.VBCryptVMF.S23810555
McAfeeGuLoader-FDDN!981C1F7AB96A
CylanceUnsafe
SangforTrojan.Win32.Mucc.skp
K7AntiVirusTrojan ( 005888d61 )
AlibabaTrojan:Win32/GenKryptik.7ec09219
K7GWTrojan ( 005888d61 )
BitDefenderThetaGen:NN.ZevbaF.34084.hm0@aG0qCnij
CyrenW32/GuLoader.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FLIK
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Mucc.skp
BitDefenderGen:Variant.Fragtor.28847
AvastWin32:Trojan-gen
TencentWin32.Trojan.Mucc.Hryq
Ad-AwareGen:Variant.Fragtor.28847
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PKR21
McAfee-GW-EditionBehavesLike.Win32.VBObfus.ch
EmsisoftGen:Variant.Fragtor.28847 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Fragtor.28847
WebrootW32.Trojan.Gen
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Fragtor.D70AF
ViRobotTrojan.Win32.Z.Fragtor.122880.A
MicrosoftTrojan:Win32/Fareit!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FDDN.R445486
VBA32TScope.Trojan.VB
ALYacGen:Variant.Fragtor.28847
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.VB
TrendMicro-HouseCallTROJ_GEN.R002C0PKR21
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.FLIK!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.1728101.susgen

How to remove Fragtor.28847?

Fragtor.28847 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment