Malware

What is “Fragtor.334917”?

Malware Removal

The Fragtor.334917 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.334917 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.334917?


File Info:

name: 2A2CA2416E9AA144D328.mlw
path: /opt/CAPEv2/storage/binaries/517c6a52bddd4c130302ddf21425ebc9394d140384dd96667a56ef7b52ebb94a
crc32: 59590358
md5: 2a2ca2416e9aa144d32821b810d1a76c
sha1: 63460a5bcfac17e0debe46f1050c4f9642ef5ee2
sha256: 517c6a52bddd4c130302ddf21425ebc9394d140384dd96667a56ef7b52ebb94a
sha512: 096e8d528a7a7f92da29780004b894be1646e622621677b3c976a53a8d977bdd019b779792249dcd3ef90b29b0810df1bd62a470531aabf85888a6712dd15873
ssdeep: 12288:6ugp/GyQid046pXgHyPAlsBOCm2aVAB/0QEM9fEbK0T+tN8jQ1Urj:6Nld0tlgSPAeMCHabG0T+7ASUrj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8356D23B5C140B6C3D41930C59697379A379E5A0B108B83A7A4FDE83D36D73AD2B1DA
sha3_384: ea81eaaa5533ab0cb515b040f2551a8b505c1d2722768e7e086eee24ff655d8a1bf8be8f072a509bf393e60e5a1b6ff6
ep_bytes: 558bec6aff68e0654d0068249e480064
timestamp: 2023-06-02 10:14:26

Version Info:

FileVersion: 1.32.0.0
FileDescription: 米云4.7beta9A
ProductName: 米云4.7beta9A
ProductVersion: 1.32.0.0
CompanyName: 米云
LegalCopyright: 米云 版权所有
Comments: 米云4.7beta9A
Translation: 0x0804 0x04b0

Fragtor.334917 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lKW0
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Fragtor.334917
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!2A2CA2416E9A
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojanBanker:Win32/ClipBanker.839a6d92
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.bcfac1
ArcabitTrojan.Fragtor.D51C45
BitDefenderThetaGen:NN.ZexaF.36680.er0@aiQO8Jfb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.ClipBanker.gen
BitDefenderGen:Variant.Fragtor.334917
AvastWin32:Malware-gen
TACHYONBanker/W32.ClipBanker.1118208
SophosGeneric Reputation PUA (PUA)
VIPREGen:Variant.Fragtor.334917
TrendMicroTROJ_GEN.R002C0WLD23
EmsisoftGen:Variant.Fragtor.334917 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.StartPage.bbz
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmHEUR:Trojan-Banker.Win32.ClipBanker.gen
GDataWin32.Application.PSE.1OV7PVV
VaristW32/OnlineGames.HG.gen!Eldorado
VBA32BScope.Backdoor.Poison
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0WLD23
RisingTrojan.Generic@AI.100 (RDML:iW4U6mbXjwFf9r1kCpB1dw)
IkarusTrojan.Win32.QQWare
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MBRlock.AQ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fragtor.334917?

Fragtor.334917 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment