Malware

How to remove “Fragtor.34184”?

Malware Removal

The Fragtor.34184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.34184 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Fragtor.34184?


File Info:

name: 89BEE594EE269E9DA650.mlw
path: /opt/CAPEv2/storage/binaries/56f3766ba6220685eacdaaef29e56aa807af45d6a009cbc3d0861f442baf3887
crc32: 1EA4AF8F
md5: 89bee594ee269e9da6509672c3a95020
sha1: ecb766b8196ffcdaf2b92310838bc3acbd253e47
sha256: 56f3766ba6220685eacdaaef29e56aa807af45d6a009cbc3d0861f442baf3887
sha512: c9243c9b8c1c4527161d0aeeec30dfe8c5fb8bcca2603241c521ae30c9408e5b216c7590410f42cb9167c2861e64e5394b5bfa32d35391c8e6cbde381c21796f
ssdeep: 24576:sPkRRuKKrY/iwxVxUQWT1R5WmHfaD/oZfZi5gKbuus4Y0CbqJ7sIV/bw0hVLnkuY:sMGE/ic813aCZog4PCb09dn3XwRp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17F7533038F0B95E0F36DFE76B949937A02C72338ADB691168377096740A21C57F5ECA9
sha3_384: a20a6197d1e6fea31e4bb6b90617955bd188fafd24866c7ea8b7cb61661c608975126c0715d478c1e3b8e154f4f9b8b8
ep_bytes: ba000000005001d9495f29db81c1b3fa
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.34184 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.34184
ALYacGen:Variant.Fragtor.34184
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 0057ffc71 )
K7AntiVirusTrojan ( 0057ffc71 )
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Fragtor.34184
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
Ad-AwareGen:Variant.Fragtor.34184
SophosGeneric ML PUA (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
VIPREPacker.NSAnti.Gen (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGen:Variant.Fragtor.34184
EmsisoftGen:Variant.Fragtor.34184 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASBOL.C690
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ArcabitTrojan.Fragtor.D8588
GDataGen:Variant.Fragtor.34184
CynetMalicious (score: 100)
McAfeeGenericRXAA-FA!89BEE594EE26
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_90%
FortinetW32/Kryptik.EAHK!tr
BitDefenderThetaGen:NN.ZexaF.34294.InZ@aO2gMSi
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.8196ff
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.34184?

Fragtor.34184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment