Malware

About “Fragtor.32316” infection

Malware Removal

The Fragtor.32316 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.32316 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Fragtor.32316?


File Info:

name: B236CD8F36B40750A564.mlw
path: /opt/CAPEv2/storage/binaries/9e95ca765797865b8a38ac1536193fc45c34156f8db1419f07a232f7dad34882
crc32: A8F189B0
md5: b236cd8f36b40750a564e6c01af00529
sha1: 4aadc2b4c27b31d0ba8107dfe323b65404dbde91
sha256: 9e95ca765797865b8a38ac1536193fc45c34156f8db1419f07a232f7dad34882
sha512: ebb818cffcc31cb08b466061f590c80519cbf3aea3db401473188c6d3c5d9a581a167cc94696768481d52324ab50f9362b73c932c7ada69a1fc0c2b8261bb6a3
ssdeep: 24576:Sda9Lrn5VBRIykrw6beo7+SMDYkbaZ72xOsnhLs:SI9j2pbz2D7aZ7MOOhQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D50533A507425F67F8A4497EF5C35FCBF835ED880E955F124A0A78B05A892C78E00F9D
sha3_384: 35fc048f41d8268b4123d6aa5ed0a83a7f0f79f032f2f8c5ea0a100facc726196318df61223cca59ff08fe27c730bc67
ep_bytes: ba000000005101c64ebe772b41155b81
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.32316 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Fragtor.32316
FireEyeGen:Variant.Fragtor.32316
McAfeeGenericRXAA-FA!B236CD8F36B4
CylanceUnsafe
K7AntiVirusTrojan ( 0057ffc71 )
K7GWTrojan ( 005762bf1 )
Cybereasonmalicious.4c27b3
BitDefenderThetaGen:NN.ZexaF.34294.XmW@aCz5A7o
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderGen:Variant.Fragtor.32316
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
Ad-AwareGen:Variant.Fragtor.32316
EmsisoftGen:Variant.Fragtor.32316 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosML/PE-A + Mal/HckPk-A
IkarusTrojan.Win32.Injector
GDataGen:Variant.Fragtor.32316
AviraHEUR/AGEN.1140994
Antiy-AVLTrojan/Generic.ASBOL.C68E
MicrosoftTrojan:Win32/IRCBot.MS!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R438031
ALYacGen:Variant.Fragtor.32316
MAXmalware (ai score=88)
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt
APEXMalicious
RisingMalware.Heuristic!ET#92% (RDMK:cmRtazpDG/pmvSpuBL2WYiXoXAkf)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Fragtor.32316?

Fragtor.32316 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment