Malware

What is “Fragtor.428724”?

Malware Removal

The Fragtor.428724 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.428724 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.428724?


File Info:

name: D517C7883FFF8C315D45.mlw
path: /opt/CAPEv2/storage/binaries/7a491b6cf93ee42a50ad1318f77e1467c427f41ead54f8f6f092922b6cb1d8f9
crc32: AF3F5955
md5: d517c7883fff8c315d450ad982198f25
sha1: 392a30ec083a3bb3db0235ce8ad703daf82d4c03
sha256: 7a491b6cf93ee42a50ad1318f77e1467c427f41ead54f8f6f092922b6cb1d8f9
sha512: 4aab52b0caa549da7c2b06a242a81f87c37ac50e77f47ce0c059b022c0d73a418e934a5f9458d2b55941b4786b6a8976a1f3e9e48e2b56a61496898fabe17dcd
ssdeep: 1536:d4S+wICxsh3sKlu1d2JHnSGybwB2Vd9ZOqGLD0sddIN:6VFC+Id2JH2EqGv0aGN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15E5301C12EDCD7E0D29B317AB771CA3019D716ABB52BBE1111C752797EF271022E6221
sha3_384: cfca3c4bc1f1da5afa3198ad9fe77f5884c94cf50b93828edcd91be4d11356942143f70971f2f41cba0058c998147bd8
ep_bytes: ba000000005601c029c9685725c74959
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.428724 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Fragtor.428724
FireEyeGeneric.mg.d517c7883fff8c31
SkyhighBehavesLike.Win32.Generic.kc
McAfeeGenericRXAA-FA!D517C7883FFF
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Fragtor.428724
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
BitDefenderGen:Variant.Fragtor.428724
K7GWTrojan ( 00004eab1 )
Cybereasonmalicious.c083a3
ArcabitTrojan.Fragtor.D68AB4
BitDefenderThetaGen:NN.ZexaF.36792.dmX@aiDx7un
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyUDS:Trojan.Win32.Copak
AlibabaTrojan:Win32/Injector.af588847
ViRobotTrojan.Win.Z.Injector.62464.Q
RisingTrojan.Injector!1.C865 (CLASSIC)
SophosMal/HckPk-A
F-SecureTrojan.TR/Crypt.ULPM.Gen
TrendMicroTROJ_GEN.R002C0DK423
EmsisoftGen:Variant.Fragtor.428724 (B)
IkarusTrojan.Win32.Injector
MAXmalware (ai score=85)
JiangminTrojan.Copak.fzc
GoogleDetected
AviraTR/Crypt.ULPM.Gen
VaristW32/Copak.F.gen!Eldorado
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.b.921
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ZoneAlarmUDS:Trojan.Win32.Copak
GDataGen:Variant.Fragtor.428724
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R433979
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Fragtor.428724
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK423
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fragtor.428724?

Fragtor.428724 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment