Malware

About “Fragtor.59726” infection

Malware Removal

The Fragtor.59726 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.59726 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Fragtor.59726?


File Info:

name: 2EDA66DE6C910A702779.mlw
path: /opt/CAPEv2/storage/binaries/4233600a53f9096d5f145ae0be5aa2a88d4401afa24174830b5047c698a84df0
crc32: 506C276A
md5: 2eda66de6c910a7027795eb6846b9887
sha1: 61d2a63ccb0ea629e36b7274d2822a3f04a2a6a9
sha256: 4233600a53f9096d5f145ae0be5aa2a88d4401afa24174830b5047c698a84df0
sha512: 779c1b3f3dd334224b34a6ce887ee3e389caf8356ec7d6642c27bf89df14b41d78724c7320a538b84b69853657de5159cdd7dd90ea640b1f36dfa4674d0ff69a
ssdeep: 6144:O7yL721RqI854It7vItRSP0CHFvjf/U3c68B2+uzbgwuJGHo:V/21R454I+qM6b0T+unnXHo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149A4F13636D8C432C6830D714871CAA55B39E9311B61814BBAA9277E5F70F8CAFE631D
sha3_384: 7f8114b699bca3ce3cdf165306f9a08fb92b9db38d98be3422bc1fc2917d6d4a45533daaa4524c428893a162c7eac018
ep_bytes: e82a5c0000e979feffffcccccccccccc
timestamp: 2020-10-17 06:13:09

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Fragtor.59726 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Siggen16.30429
MicroWorld-eScanGen:Variant.Fragtor.59726
FireEyeGeneric.mg.2eda66de6c910a70
CAT-QuickHealTrojan.ForeiPMF.S26111909
ALYacGen:Variant.Fragtor.59726
MalwarebytesTrojan.MalPack
VIPREGen:Variant.Fragtor.59726
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058cd341 )
AlibabaRansom:Win32/StopCrypt.eadc4877
K7GWTrojan ( 0058cd341 )
BitDefenderThetaGen:NN.ZexaF.34606.BqX@aefAM8Ge
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HNYH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mikey-9917879-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Fragtor.59726
NANO-AntivirusTrojan.Win32.Stealer.jqvnyj
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:AceCrypter-B [Cryp]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareGen:Variant.Fragtor.59726
EmsisoftGen:Variant.Fragtor.59726 (B)
ZillyaTrojan.Kryptik.Win32.3851909
TrendMicroRansom_StopCrypt.R007C0DGT22
McAfee-GW-EditionPacked-GDT!2EDA66DE6C91
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.16VOW5Z
JiangminTrojan.Stop.csz
GoogleDetected
AviraTR/AD.GenSHCode.dwxby
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.69C9
ArcabitTrojan.Fragtor.DE94E
ViRobotTrojan.Win32.Z.Stopcrypt.449520.A
MicrosoftRansom:Win32/StopCrypt.PAL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R463520
McAfeeGenericRXAA-AA!2EDA66DE6C91
VBA32BScope.Trojan.Convagent
CylanceUnsafe
TrendMicro-HouseCallRansom_StopCrypt.R007C0DGT22
RisingTrojan.Kryptik!1.DB29 (CLASSIC)
YandexTrojan.Kryptik!sC0Oua8kPIk
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6DF1!tr
AVGWin32:AceCrypter-B [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fragtor.59726?

Fragtor.59726 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment