Malware

Fragtor.457306 (file analysis)

Malware Removal

The Fragtor.457306 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.457306 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.457306?


File Info:

name: F097C1B83B73BC3EFEEC.mlw
path: /opt/CAPEv2/storage/binaries/99c29a1636352145a92d2c5803b40a770468c4cdcfc9e174d56ea1a10686606d
crc32: 7A62405D
md5: f097c1b83b73bc3efeec5a817585359f
sha1: 12a9a19247136bc682da8674d44d59291ea4d5a9
sha256: 99c29a1636352145a92d2c5803b40a770468c4cdcfc9e174d56ea1a10686606d
sha512: e8d8eb8d9662245c895501073aa798da9b3c9b8a4161c1ef3738587818aff892e60cf1e9bac4b647359b94ace00051582594875344d0ab7ee9dc7fc41a202480
ssdeep: 3072:Si5xzonDGmst3WSC69BKaSxX0BoUXAulASgUmR:B56nzst3WSCJX0BoUXln2R
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T191C302EFA5FF493EE95128B95385EB1F355836870CCBC8A8708DF60074BD486E985728
sha3_384: 02dda443568c451cf4fa9f433ee0417e52f5c742202710307d0b04584f469590b833cc836b64ffc73047c0d851054a59
ep_bytes: 60be72647eaa21f64681eb0100000061
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.457306 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.457306
FireEyeGeneric.mg.f097c1b83b73bc3e
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXAA-FA!F097C1B83B73
Cylanceunsafe
ZillyaTrojan.Injector.Win32.1727114
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Copak.a081a968
K7GWTrojan ( 0057fe481 )
K7AntiVirusTrojan ( 0057fe481 )
ArcabitTrojan.Fragtor.D6FA5A
BitDefenderThetaGen:NN.ZexaF.36608.hmW@aeTLZM
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.EBQH
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Fragtor.457306
NANO-AntivirusTrojan.Win32.Mint.kfapnu
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.ka
EmsisoftGen:Variant.Fragtor.457306 (B)
F-SecureHeuristic.HEUR/AGEN.1368703
VIPREGen:Variant.Fragtor.457306
TrendMicroTROJ_GEN.R023C0GL323
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/Copak.F.gen!Eldorado
AviraHEUR/AGEN.1368703
Antiy-AVLGrayWare/Win32.Kryptik.ffp
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataGen:Variant.Fragtor.457306
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.R542946
ALYacGen:Variant.Fragtor.457306
MAXmalware (ai score=89)
MalwarebytesTrojan.Dropper.UPX
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R023C0GL323
RisingTrojan.Injector!1.E280 (CLASSIC)
IkarusTrojan.Spy.Agent
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.457306?

Fragtor.457306 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment