Malware

What is “Fragtor.237154”?

Malware Removal

The Fragtor.237154 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.237154 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.237154?


File Info:

name: 610932B122AF72325AA3.mlw
path: /opt/CAPEv2/storage/binaries/e0d8e7a12ffa3feb00814259a2ea750ab121c3f4b049ce82f5f3ec16579807c0
crc32: B2DFA323
md5: 610932b122af72325aa348bb7cf887eb
sha1: fd5d2ce0f00d4dfcf47d09278353ed670e64a6b1
sha256: e0d8e7a12ffa3feb00814259a2ea750ab121c3f4b049ce82f5f3ec16579807c0
sha512: dbd010a780a3617f9e09c3894122256771990aea469bda8ad7077dc150320a07e7bfa4a791a8dc1190145505d125a991705810c42b7d66bd73ef3ae1e05b5783
ssdeep: 98304:8trNOFuaf3sB/LO/YjMqOu0s3RkJvp8BpjXqSTToJFYlG:8trQFQBNMqOu0shkz8BpLx4JClG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F746336E0FA9A694D121A6380103D14831DEFC5AA846CD0EB439BFABF93D3D1C674B57
sha3_384: c43ee048ee42f138430c6cf67deca55b987c4908ecaa3d0cc6a496cfea0bde222d6b7aad818a88939f9a3170ad80e114
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2004-08-16 19:56:18

Version Info:

0: [No Data]

Fragtor.237154 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Jaik.4!c
MicroWorld-eScanGen:Variant.Fragtor.237154
FireEyeGeneric.mg.610932b122af7232
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Fragtor.237154
MalwarebytesMalware.Heuristic.1003
ZillyaTrojan.Rhadamanthus.Win32.403
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Rhadamanthus.b344138c
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Agent.AFES
APEXMalicious
KasperskyTrojan-PSW.Win32.Rhadamanthus.bk
BitDefenderGen:Variant.Fragtor.237154
NANO-AntivirusTrojan.Win32.Rhadamanthus.jwpjvo
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13b5b06d
SophosMal/Generic-S
F-SecureTrojan.TR/Agent.bkiqa
DrWebTrojan.DownLoader45.41138
VIPREGen:Variant.Fragtor.237154
TrendMicroTROJ_GEN.R002C0XJ923
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fragtor.237154 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.237154
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Agent.bkiqa
VaristW32/ABRisk.ACGW-6052
Antiy-AVLGrayWare/Win32.Wacapew
KingsoftWin32.HeurC.KVMH008.a
XcitiumMalware@#6ruexgwh0o4o
ArcabitTrojan.Fragtor.D39E62
ViRobotTrojan.Win.Z.Rhadamanthus.5514240
ZoneAlarmTrojan-PSW.Win32.Rhadamanthus.bk
MicrosoftTrojan:Win32/Casdet!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5398114
McAfeeArtemis!610932B122AF
MAXmalware (ai score=82)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XJ923
RisingStealer.Rhadamanthus!8.1781E (CLOUD)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.203533182.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36738.@pqaaSxCwcai
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Fragtor.237154?

Fragtor.237154 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment