Malware

What is “Fragtor.47402”?

Malware Removal

The Fragtor.47402 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.47402 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Likely virus infection of existing system binary

How to determine Fragtor.47402?


File Info:

name: 68E092CC2DFE01DD5143.mlw
path: /opt/CAPEv2/storage/binaries/2e5894679960a4713f2490a62d7553ee427dcb69a3c2aa75d28d72e956fcba0b
crc32: 2CB8D634
md5: 68e092cc2dfe01dd514394df63ad84ec
sha1: 4e38c220195d1e8b246864a88645e606ca6b0baa
sha256: 2e5894679960a4713f2490a62d7553ee427dcb69a3c2aa75d28d72e956fcba0b
sha512: 3f83f9a5cef28ff487455b9cad067abb8d35538a6beb7d665ec901212923db0a730788935fadfee1d5c7f5f242e29abd3f806b2ee71254e19e15a2e2bf53983f
ssdeep: 24576:k1Jd9YCtJJ+FRlxTYuLaZtsjUPEB5tTIAUoPgtiUIgzIDlNLuFIFDj78vpL6fKb:49YKG7xTYuhjUPE5SSEyNLga8d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E595F13C6772C06AC4801775CC2DABF2166C3E70F534D583A7B87E857B72A82D627296
sha3_384: 743a1b2fdc0448e61fcd1426def379528f00619f2e6f8e2a1abe17d6ee6ac43a3a054b35dbbea04bfebac08c227d5544
ep_bytes: 558bec6aff68b8ab570068e086570064
timestamp: 2021-12-02 23:07:46

Version Info:

0: [No Data]

Fragtor.47402 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.47402
FireEyeGeneric.mg.68e092cc2dfe01dd
McAfeeGenericRXRA-PA!68E092CC2DFE
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005606b51 )
K7GWTrojan ( 005606b51 )
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBAI
APEXMalicious
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Fragtor.47402
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Fragtor.47402
EmsisoftGen:Variant.Fragtor.47402 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1QRPSAL
AviraHEUR/AGEN.1142521
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R455965
BitDefenderThetaGen:NN.ZexaCO.34062.ZDW@aSh5YDui
ALYacGen:Variant.Fragtor.47402
MalwarebytesMalware.AI.1438800711
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazpCfUDHthGSlvwz75bLC2HC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HATU!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Fragtor.47402?

Fragtor.47402 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment