Malware

About “Fragtor.29148 (B)” infection

Malware Removal

The Fragtor.29148 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.29148 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location

How to determine Fragtor.29148 (B)?


File Info:

name: D5A73EA67EDE8CD8737D.mlw
path: /opt/CAPEv2/storage/binaries/a3e4af5ec11f15e8d246422031f17d7971c701f74a2212337c5af6de7e62732c
crc32: DCAB4024
md5: d5a73ea67ede8cd8737dc9694984d61d
sha1: cad57dbbeaa23977682159b1cf122fde2f6c65d6
sha256: a3e4af5ec11f15e8d246422031f17d7971c701f74a2212337c5af6de7e62732c
sha512: dd84b1b78d7d4bec2cebc21fa8f8490f21c17507933a9f99eb036e52e007049bbb840f50bead19afc8f037b1ea891c1068aff074d977e09b21b845d89f088bb8
ssdeep: 12288:7IqgsJS/YIHYZ7f89ivigEBDhTLPW5twnEXjBsEOmvdjFyQ8nv15Kyf:7Iqgso/YIHYZLmiABLymo2EZdR/w5H
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12205232956CA78AACC2E1DF2ED0B6B7101902C9DD0CA86F91719E6F577767183FE3006
sha3_384: 0d198112e6fd3ba8cdd82c780e9c81dac67d0fe4d6cd6b29c14c2b0c44f08673f26cf1ce79e4519292700e8505b15cd1
ep_bytes: b9000000005021ff5a4b01df4b5281ef
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.29148 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Fragtor.29148
ALYacGen:Variant.Fragtor.29148
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 005762bf1 )
K7AntiVirusTrojan ( 0058c5ff1 )
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Ulpm-9839891-0
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderGen:Variant.Fragtor.29148
MicroWorld-eScanGen:Variant.Fragtor.29148
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
EmsisoftGen:Variant.Fragtor.29148 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
TrendMicroTROJ_GEN.R002C0DJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-R + Mal/HckPk-A
IkarusTrojan.Win32.Injector
JiangminRiskTool.BitCoinMiner.wfv
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C68F
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataGen:Variant.Fragtor.29148
AhnLab-V3Trojan/Win.Reputation.R420708
McAfeeGenericRXOK-VQ!D5A73EA67EDE
MAXmalware (ai score=85)
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt.UPX
TrendMicro-HouseCallTROJ_GEN.R002C0DJ221
RisingTrojan.Kryptik!1.D238 (CLOUD)
YandexTrojan.Injector!Q+8PvI1pOvs
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EAHK!tr
BitDefenderThetaGen:NN.ZexaF.34182.XmW@aCcmn4p
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.74654884.susgen

How to remove Fragtor.29148 (B)?

Fragtor.29148 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment