Malware

Fragtor.430954 removal guide

Malware Removal

The Fragtor.430954 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.430954 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.430954?


File Info:

name: 3B9A3D73DF18A85B09AD.mlw
path: /opt/CAPEv2/storage/binaries/72647ffb636bd25f4909ce1a0de2be22fd06cf85e505bf7209862e2024dfcd43
crc32: 32CFC5C8
md5: 3b9a3d73df18a85b09ad47f0b4d2bbbb
sha1: daa249766fe2f883baf2ae8c6eb4b3e5b7280402
sha256: 72647ffb636bd25f4909ce1a0de2be22fd06cf85e505bf7209862e2024dfcd43
sha512: 3da634568286c25cba187560201e206f57f704146ffbfdbecd07a8e90e1fc9fad7c9f0f556b336240614b1a014aa6445b4f06ec8bc6e8b74230ed088c9d6c5dd
ssdeep: 1536:wZOXPLX6VwzHjKbmYHnye8GHzrf7gjHf3z+YKD4ZDjhMQO:wZkPLXTzDKMGH3SyYKD4FG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1384302FBC0C84993DF75A77AE5E101BD883C664829B487FC7167394086BB4E49CE8D51
sha3_384: 8252bff0da964b777fbfda91c536e3f652b2e4d14a95eb626fa053a46f780616dcdf348e5f1be94c54101afa5403325e
ep_bytes: bb000000005601d029c25f01c0574059
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.430954 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fragtor.430954
SkyhighBehavesLike.Win32.Generic.qc
MalwarebytesTrojan.MalPack.UPX
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00004eab1 )
K7AntiVirusTrojan ( 0058c5ff1 )
ArcabitTrojan.Fragtor.D6936A
BitDefenderThetaGen:NN.ZexaF.36792.dmW@a039AWk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DZQA
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Fragtor.430954
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.kj
SophosMal/EncPk-F
F-SecureTrojan.TR/Injector.cpglb
DrWebTrojan.Packed2.43250
VIPREGen:Variant.Fragtor.430954
FireEyeGeneric.mg.3b9a3d73df18a85b
EmsisoftGen:Variant.Fragtor.430954 (B)
IkarusTrojan.Win32.Injector
JiangminTrojan.Generic.habvx
VaristW32/Copak.F.gen!Eldorado
AviraTR/Injector.cpglb
Antiy-AVLTrojan/Win32.Injector
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataGen:Variant.Fragtor.430954
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R432825
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Fragtor.430954
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D238 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.66fe2f
DeepInstinctMALICIOUS

How to remove Fragtor.430954?

Fragtor.430954 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment