Malware

What is “Fragtor.34291 (B)”?

Malware Removal

The Fragtor.34291 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.34291 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Fragtor.34291 (B)?


File Info:

name: EC95EC79ADF6973734EF.mlw
path: /opt/CAPEv2/storage/binaries/4b5dc80fc0a5ef7838e96ec822185d1c5dbb512fc780a07890352b2ccb9abfa7
crc32: 96707C77
md5: ec95ec79adf6973734ef2b34e6129346
sha1: e9bfa331313476aec65480cbc2c209ab0cf4b159
sha256: 4b5dc80fc0a5ef7838e96ec822185d1c5dbb512fc780a07890352b2ccb9abfa7
sha512: 149640300ff4e9aafc9fb040f6be520fa055d02510e8ec88ca0a4b90f267752c4c1f6810a6742332d4138ef9d1d6dfbcc9b06d3347f733e307ba65096db46794
ssdeep: 49152:s/iCeUC4xJrymE4rMfGndWzVIePf5pBRjv:qi7PYFymE4rMOnYVIm5pH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B57533C4C5A6E1CBC005D9B036CAAA100452AC74F6F38DA59680BF51F2EE1DDA3D75AF
sha3_384: 98e47a4c00510fcd6302d4d6bde6661025d745822821ac676998414caaa8f1f419a1400f980ad78a790129fb8a51118e
ep_bytes: b900000000504a5e01d35629db5f4257
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.34291 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.34291
FireEyeGeneric.mg.ec95ec79adf69737
McAfeeGenericRXAA-FA!EC95EC79ADF6
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 0058c5ff1 )
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderGen:Variant.Fragtor.34291
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
Ad-AwareGen:Variant.Fragtor.34291
EmsisoftGen:Variant.Fragtor.34291 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C68F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fragtor.34291
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34114.InZ@aaeuFwo
ALYacGen:Variant.Fragtor.34291
MAXmalware (ai score=80)
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazrgCIpoSqQAP83dd1e7oq7D)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.131347
PandaTrj/Genetic.gen

How to remove Fragtor.34291 (B)?

Fragtor.34291 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment