Malware

About “Fragtor.31699” infection

Malware Removal

The Fragtor.31699 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.31699 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Fragtor.31699?


File Info:

name: 3C76F5BAE49D74EA18EC.mlw
path: /opt/CAPEv2/storage/binaries/77fa10f8aac89b5759476bed2327c84ee794cab9ec7207768c569bb1cf6192d3
crc32: 8274D477
md5: 3c76f5bae49d74ea18ecd2baf717cce7
sha1: 80e872d35f29b404b1cf4fa3c7db0764271aebb7
sha256: 77fa10f8aac89b5759476bed2327c84ee794cab9ec7207768c569bb1cf6192d3
sha512: 2a80e1a89cc8a5a7393db8203620e7bdfed06ca2c2e32308217ac218f9911e7b545f7ad412f745d611f47998c9c902fa005760055e2af7612dc0c8679c2da004
ssdeep: 24576:R0CTK0OK7tQB3hbotp0anwqRjaxVxX+kP:R0C+L4+Bxe+ARjcf
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11C05238E0B66E2A7F6F60B76664D86BCEC4D36915A8AB0CC04C1B554FE51E0824D7F83
sha3_384: a76b7e79b84897ee74895575bb78a2a3723aaa1740df1fe5817c4357ef093d35a8bc3f61932de4249fe446e4be68fc5d
ep_bytes: bb0000000083ec04893c244689f05901
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.31699 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.BitCoinMiner.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.31699
FireEyeGen:Variant.Fragtor.31699
McAfeeGenericRXAA-FA!3C76F5BAE49D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 005762bf1 )
Cybereasonmalicious.35f29b
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Coinminerx-9888295-0
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderGen:Variant.Fragtor.31699
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
SophosML/PE-A + Mal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
TrendMicroTROJ_GEN.R002C0RJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftGen:Variant.Fragtor.31699 (B)
IkarusTrojan.Win32.Injector
JiangminRiskTool.BitCoinMiner.ukc
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C68D
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
GDataGen:Variant.Fragtor.31699
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4301849
BitDefenderThetaGen:NN.ZexaF.34182.XmW@a4A1Qqp
ALYacGen:Variant.Fragtor.31699
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt.UPX
TrendMicro-HouseCallTROJ_GEN.R002C0RJ221
RisingTrojan.Injector!1.C865 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74654884.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fragtor.31699?

Fragtor.31699 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment