Categories: Malware

Fragtor.130301 (file analysis)

The Fragtor.130301 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.130301 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.130301?


File Info:

name: B373735953034D111D4A.mlwpath: /opt/CAPEv2/storage/binaries/47a45eac8e5d0df69c668fb17906c4101b9a2ddb6b96a8f4600abe2b311741f3crc32: 89BF2D74md5: b373735953034d111d4a731d44857405sha1: 4f8a0a157b6c620b2dbb1516fdc51e9f02103ebesha256: 47a45eac8e5d0df69c668fb17906c4101b9a2ddb6b96a8f4600abe2b311741f3sha512: 1f8276de2dc97eb6c4b3c835c63c1681358aefdecce921ba0e2a8b70988976d0265dff3c314c5867a6a9745e0bde348010d2a1631a031b38a426ea48e076abaessdeep: 384:Ky7w/jpHowi7zK2DVA1Mhd72ttA8fwd5ASc:KyElH3i722w072LLfI2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T139F2C50BD72445A0CA6EC83054F717385B31EC6A9D9A8B7BFF45FE4E14B5210AF2621Esha3_384: 2f228b80f55b4f24c073e1bcd3a04eb73d606af3548e5d9a10c83296d7eecacfee296ff4a77d1e4dd595aed36cd54e0cep_bytes: 558bec6aff68303b400068442b400064timestamp: 2022-08-12 03:19:48

Version Info:

CompanyName: FileDescription: DFL Microsoft 基础类应用程序FileVersion: 1, 0, 0, 1InternalName: DFLLegalCopyright: 版权所有 (C) 2022LegalTrademarks: OriginalFilename: DFL.EXEProductName: DFL 应用程序ProductVersion: 1, 0, 0, 1Translation: 0x0804 0x04b0

Fragtor.130301 also known as:

Elastic malicious (moderate confidence)
DrWeb Trojan.Siggen18.51495
MicroWorld-eScan Gen:Variant.Fragtor.130301
FireEye Generic.mg.b373735953034d11
Cylance Unsafe
VIPRE Gen:Variant.Fragtor.130301
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Backdoor:Win32/Crysan.9e4af4eb
K7GW Riskware ( 00584baa1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaCO.34682.cq0@am8Zmpcb
Cyren W32/Agent.FBF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.GLD
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Crysan.gen
BitDefender Gen:Variant.Fragtor.130301
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan-Downloader.Oader.Bnhl
Ad-Aware Gen:Variant.Fragtor.130301
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Fragtor.130301 (B)
SentinelOne Static AI – Suspicious PE
Google Detected
Avira TR/Dldr.Agent.gwqui
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.75E4
Microsoft PWS:Win32/Zbot!ml
GData Gen:Variant.Fragtor.130301
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win.Small.C5223549
ALYac Gen:Variant.Fragtor.130301
Malwarebytes Backdoor.AsyncRAT
Rising Trojan.Generic@AI.100 (RDML:jPqKQZOnoqHOlqG4kIUcow)
Ikarus Trojan-Downloader.Win32.Agent
Fortinet W32/Agent.GLD!tr.dldr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.57b6c6

How to remove Fragtor.130301?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago