Malware

Fragtor.26138 (B) malicious file

Malware Removal

The Fragtor.26138 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.26138 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Fragtor.26138 (B)?


File Info:

name: 101BDDD2FE183411E315.mlw
path: /opt/CAPEv2/storage/binaries/2a8ee91e39786994092f22588cf1b24f8566c37be9c70927ff7c07dd770d0000
crc32: 9CCE0E8B
md5: 101bddd2fe183411e315d63a2d82ce55
sha1: 7c5ce9accd9f655785e5f6568312c6dc4fe0b2f0
sha256: 2a8ee91e39786994092f22588cf1b24f8566c37be9c70927ff7c07dd770d0000
sha512: 9bfde68e486275cc6c3d9733a6ebe2060874f040bb989b68b64efd1b03181396db83a0597f31517671772ed62dc5282f8af12cc826d45ada07478fa32876fc86
ssdeep: 98304:aKVM3rwkTl3X5D9yOMGC00iUAW66gdh5yXoDWVGTUbiFJ+qO:vI9TMOrC0LvZ6g5hDW8UbiFnO
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1850633B94399B476E6D8373E17CF58C93D2581A1C0C79BC8BA2F4E1631B721246DDA32
sha3_384: 90948ce0e7effdda70ab4ebb4bf578e7689410af425e46c42766fda3e4e3b364ca6bf104b18134e36c416bcc29f9c570
ep_bytes: 68000000005b5621c901c98b3c2483c4
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.26138 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
FireEyeGen:Variant.Fragtor.26138
ALYacGen:Variant.Fragtor.26138
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057ffc71 )
K7GWTrojan ( 0057ffc71 )
Cybereasonmalicious.ccd9f6
BitDefenderThetaGen:NN.ZexaF.34084.1pZ@aSK7X2m
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Fragtor.26138
MicroWorld-eScanGen:Variant.Fragtor.26138
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
Ad-AwareGen:Variant.Fragtor.26138
EmsisoftGen:Variant.Fragtor.26138 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
ZillyaTrojan.Copak.Win32.160669
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Injector
GDataGen:Variant.Fragtor.26138 (2x)
JiangminRiskTool.BitCoinMiner.ainn
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C68C
MicrosoftTrojan:Win32/Injector.RAQ!MTB
SentinelOneStatic AI – Malicious PE
AhnLab-V3Malware/Gen.Reputation.C4302695
McAfeeGenericRXAA-FA!101BDDD2FE18
VBA32Trojan.Packed
MalwarebytesTrojan.Injector
APEXMalicious
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Kryptik!vdG5IcUCNos
MAXmalware (ai score=87)
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Fragtor.26138 (B)?

Fragtor.26138 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment