Malware

What is “Fragtor.345510”?

Malware Removal

The Fragtor.345510 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.345510 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.345510?


File Info:

name: E4E67FC1A4FE46A1C043.mlw
path: /opt/CAPEv2/storage/binaries/bf9a9e4318277229cbeccf87be6b3af69ebb6cb8a0f2ab603a455d1bc912b3bf
crc32: BB73DC5B
md5: e4e67fc1a4fe46a1c04320fcfaadd958
sha1: cd5f3191428817624f313beeb6ddb25766428c07
sha256: bf9a9e4318277229cbeccf87be6b3af69ebb6cb8a0f2ab603a455d1bc912b3bf
sha512: 6669fe3d52179b94d042ee0dc060bd016bccee6f98f88423f682ba0863be53e970bbdb2518f7b08c38f20908de88a3213220f32179046215d077941e3a896b88
ssdeep: 12288:fGrV1QE1NtrC9pEPnWTcIh888888888888W88888888888lyOg+td3:fGr4EHc9pqWTc5Oztd3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123B42902B3D74436F1B61B359CA5C6644D22BC656AF458193EBCFA0E1F39B81293C7A3
sha3_384: aa51fa26b541361880b459d0c115b350e924024d500d782299001ce3fd75501853ee8c61b30aecdd9bbfa73a76ba8cd6
ep_bytes: 60be00f04d008dbe0020f2ffc787c0d7
timestamp: 2016-12-22 09:28:34

Version Info:

FileVersion: 1.2.0.296
LastCompiledTime: 2016/09/09 13:44:05
CompanyName: Shanghai Jian Ji Network Technology Co., Ltd.
FileDescription: JianJi Software Downloader
InternalName:
LegalCopyright: Shanghai Jian Ji Network Technology Co., Ltd.
LegalTrademarks:
OriginalFilename:
ProductName: JianJi Software Downloader
ProductVersion: 1.2.0.0
Translation: 0x0804 0x03a8

Fragtor.345510 also known as:

BkavW32.AIDetectMalware
LionicRiskware.Win32.Fragtor.1!c
MicroWorld-eScanGen:Variant.Fragtor.345510
FireEyeGeneric.mg.e4e67fc1a4fe46a1
SkyhighBehavesLike.Win32.Generic.hm
ALYacGen:Variant.Fragtor.345510
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.142881
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.TrickBot-10012826-0
BitDefenderGen:Variant.Fragtor.345510
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Fragtor.345510 (B)
F-SecureHeuristic.HEUR/AGEN.1334820
VIPREGen:Variant.Fragtor.345510
SophosMal/Generic-S
IkarusBackdoor.Win32.Fynloski
GDataGen:Variant.Fragtor.345510
AviraHEUR/AGEN.1334820
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Fragtor.D545A6
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3PUP/Win32.Generic.C1748488
Acronissuspicious
McAfeeArtemis!E4E67FC1A4FE
MAXmalware (ai score=87)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09HP23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.216257512.susgen
BitDefenderThetaGen:NN.ZexaF.36792.Hm0@aeHZL!ej
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_90% (D)

How to remove Fragtor.345510?

Fragtor.345510 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment