Malware

Should I remove “Fragtor.428882”?

Malware Removal

The Fragtor.428882 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.428882 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.428882?


File Info:

name: A4A395EFF13D5DC9F03C.mlw
path: /opt/CAPEv2/storage/binaries/2b1338c2fed54ca76b58583315dd5ebce41a04b2e01d9b7d1298a31a81f4b295
crc32: 24D0B282
md5: a4a395eff13d5dc9f03c0e2c58a2b96a
sha1: 037c4e18f29c3fda34324bee49f42d26886a97b7
sha256: 2b1338c2fed54ca76b58583315dd5ebce41a04b2e01d9b7d1298a31a81f4b295
sha512: e2c1f61cd08de5613aa6b997bcb85639fd0516ff31133c88817d7b16251a6ab1ff611533ae9e74be9061e9f0db60182ec31f54a4d705b89b65e87504ed9d90a9
ssdeep: 1536:cbEvIzAOUre8ZWU2jssNqqKdWG1whvi7Eh2YP9yqQyrJaNf:cCeAvreBdfKkGgviAMBqQyrg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E943F11F1095EE57C424127E0DCE43C4F96978ADAF21F70269919E769BF91701D7A380
sha3_384: ffc4734ef39156dd0a9801c503dfa69ddd1ce24a347691bdf62c012e84087dd3c104f46a314130361e63732f90006310
ep_bytes: 68000000005b83ec0489042481eaf584
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.428882 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Fragtor.428882
SkyhighBehavesLike.Win32.Generic.qc
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGen:Variant.Fragtor.428882
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 00004eab1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Fragtor.D68B52
BitDefenderThetaGen:NN.ZexaF.36792.dmW@aeFinPk
VirITWin32.NSPacker.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AUY
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Variant.Fragtor.428882
NANO-AntivirusTrojan.Win32.Copak.jprehu
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.kj
EmsisoftGen:Variant.Fragtor.428882 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
FireEyeGeneric.mg.a4a395eff13d5dc9
SophosMal/HckPk-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.yeh
VaristW32/Copak.F.gen!Eldorado
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=89)
Antiy-AVLRiskWare[RiskTool]/Win32.BitCoinMiner
Kingsoftmalware.kb.b.772
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ZoneAlarmHEUR:Trojan.Win32.Copak.vho
GDataGen:Variant.Fragtor.428882
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R433979
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Fragtor.428882
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Copak!9YMJ6TUuFuE
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.8f29c3
DeepInstinctMALICIOUS

How to remove Fragtor.428882?

Fragtor.428882 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment