Malware

Fragtor.425282 information

Malware Removal

The Fragtor.425282 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.425282 virus can do?

  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.425282?


File Info:

name: 2D06C3CD9EF7692DFA2A.mlw
path: /opt/CAPEv2/storage/binaries/3fe62ae579db58394f80b78d802f570a8e09a8188dcfacc0a5afb9cf9e5fb843
crc32: 1694D0EC
md5: 2d06c3cd9ef7692dfa2a3c9dbc0a1f0a
sha1: 33ff63f6a7dc68bb86654cf0e187f2184a7c3c45
sha256: 3fe62ae579db58394f80b78d802f570a8e09a8188dcfacc0a5afb9cf9e5fb843
sha512: 493995076187fd340c9c7a130417d59c2e65c6b27f01aa26ccc9b44e1090a5617aea239f592a0cc92c9a41472f8f89ab7a65d2e470b84dba97882bd07342afc9
ssdeep: 196608:q+2tYJbaogxBgUGmd18wMs2eTGleDZF2H:0+HgvgEP8CjseDWH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18596CFA1A282C0E4FC51247023E6623B162A6E9D8F1AC6F7D7C4FF9C6E7B1505D5630E
sha3_384: 4b6fed4cccc5f595ae062abdebf53c57cc9ecfc8f7a262b4580aba4b8468f6e494a7c2f6852089a4a5b0b21b702523cd
ep_bytes: e8c0810000e9000000006a1468c0b57a
timestamp: 2023-10-20 12:48:23

Version Info:

Comments: 本程序由XcACGs,任何人不得用于木马,病毒,后门等用途!由此造成一切后果,本人不负任何及连带责任!
CompanyName: XcACGs
FileDescription: XcACGs
FileVersion: 1,2,0,8
InternalName: Setup.exe
LegalCopyright: 版权所有 XcACGs 1998-2022
LegalTrademarks: China.tianchao
OriginalFilename: Setup.exe
PrivateBuild: XcACGs
ProductName: XcACGs
ProductVersion: 1.2.0.8
SpecialBuild: XcACGs
Translation: 0x0804 0x04b0

Fragtor.425282 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.425282
Cylanceunsafe
VIPREGen:Variant.Fragtor.425282
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Fragtor.D67D42
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Fragtor.425282
EmsisoftGen:Variant.Fragtor.425282 (B)
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.2d06c3cd9ef7692d
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.10V60DG
BitDefenderThetaGen:NN.ZexaF.36792.@x0@aKMFkncb
ALYacGen:Variant.Fragtor.425282
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.CoinMiner
MalwarebytesGeneric.Malware.AI.DDS
SentinelOneStatic AI – Malicious PE
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.6a7dc6
AvastWin32:Evo-gen [Trj]

How to remove Fragtor.425282?

Fragtor.425282 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment