Malware

Fragtor.142330 removal guide

Malware Removal

The Fragtor.142330 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.142330 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Fragtor.142330?


File Info:

name: 933A49E790C32FD95744.mlw
path: /opt/CAPEv2/storage/binaries/5b54e61a1194200bbf977a10436b05d201f649b5a298fb8c8e1adaf880c68b6c
crc32: 13745045
md5: 933a49e790c32fd957449640626c8cda
sha1: a32b944c5f5d05102c2f58198eb09562229c0bfa
sha256: 5b54e61a1194200bbf977a10436b05d201f649b5a298fb8c8e1adaf880c68b6c
sha512: 20d15bf3db0792a8513857f8cb23639867b100fa98dbc5e63332f23c97959d787b7bd439ad48c4f38f9438a98e60ea00842e173300e09dd1994b1fa5fc92eaf3
ssdeep: 49152:yOgPuHCKUIwF8oyOgLWNrM6vAAtTB3xkMfudlhF:NgPuoOVLWVbBFxkIudD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA85330575DC893FE4AA19F4A60BCC95DA20EF137A61CEED8B332C153C7714A2B16297
sha3_384: 64782aa021a295905ad57a13876a8e9701529a749677a7f91d50046cdf14e3332ade801c51ae69180f05ba194f334a1d
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2022-07-16 17:19:53

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows主程序
ProductName: Windows主程序
ProductVersion: 1.0.0.0
CompanyName: Windows主程序
LegalCopyright: Windows主程序
Comments: Windows主程序
Translation: 0x0804 0x04b0

Fragtor.142330 also known as:

LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.142330
FireEyeGeneric.mg.933a49e790c32fd9
CAT-QuickHealTrojan.Bingoml
ALYacGen:Variant.Fragtor.142330
CylanceUnsafe
SangforTrojan.Win32.Agent.Vgy1
CrowdStrikewin/malicious_confidence_70% (W)
K7AntiVirusAdware ( 005848221 )
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Bingoml.gred
BitDefenderGen:Variant.Fragtor.142330
NANO-AntivirusTrojan.Win32.Bingoml.jsnann
AvastFileRepMalware [Trj]
Ad-AwareGen:Variant.Fragtor.142330
SophosGeneric PUA KD (PUA)
DrWebTrojan.NtRootKit.20253
VIPREGen:Variant.Fragtor.142330
TrendMicroTROJ_GEN.R002C0WIK22
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fragtor.142330 (B)
GDataWin32.Application.PSE.1DNV50E
AviraTR/Redcap.yqwlt
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R513179
McAfeeArtemis!933A49E790C3
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.3117746101
TrendMicro-HouseCallTROJ_GEN.R002C0WIK22
RisingTrojan.Bingoml!8.1226A (TFE:5:kYkZR00p0nU)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34682.Sz0baqYSLThb
AVGFileRepMalware [Trj]
Cybereasonmalicious.c5f5d0

How to remove Fragtor.142330?

Fragtor.142330 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment