Malware

Should I remove “Fragtor.23000”?

Malware Removal

The Fragtor.23000 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.23000 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

How to determine Fragtor.23000?


File Info:

name: BF22B971011B464E43BB.mlw
path: /opt/CAPEv2/storage/binaries/8592dc5a2a8fcd091cae7a1ad8ecbae226b8cf95d8c975289d2e57620bd73cdb
crc32: B2D0B65D
md5: bf22b971011b464e43bb1a90ebe3eccf
sha1: 6698b9de9d6bc82846098939343c25d1beb65aec
sha256: 8592dc5a2a8fcd091cae7a1ad8ecbae226b8cf95d8c975289d2e57620bd73cdb
sha512: 6e1abfcd7754a37a24eb0f34ec62996cf3278b6098e3e465dda4974b9c242fc275a8f35aa4b3c75c8f16b706bbeb94cef7f3120b055571a217a3e2aa7e179472
ssdeep: 49152:qhI7QuNFetuZ3eNMptii2++ALL9Rq5+a/dDSff8u3oezaVdycXK9r8EenEhUfha:qhI7QuLey3o8tiiWAP9s+mS39uVdycXe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ABE53366AD524090E21137BD5B9B9D3486084FF5FBBF89183B83621C34376CA5DA4BF2
sha3_384: 29fe97d71f77d032e4b3e2996791ec374f7230494894eac6d5ce4c518e886c38f9e8d7e06146fffa99f9dc678f81b5cd
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2021-11-20 18:51:24

Version Info:

FileVersion: 1.2.7.0
FileDescription: 进程启动器
ProductName: 进程启动器
ProductVersion: 1.2.7.0
CompanyName: 进程启动器
LegalCopyright: 进程启动器 版权所有
Comments: 进程启动器
Translation: 0x0804 0x04b0

Fragtor.23000 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTool.NSudo.1
MicroWorld-eScanGen:Variant.Fragtor.23000
FireEyeGeneric.mg.bf22b971011b464e
CAT-QuickHealRansom.Genasom.16527
ALYacGen:Variant.Fragtor.23000
CylanceUnsafe
K7GWAdware ( 004b8ef41 )
K7AntiVirusAdware ( 004b8ef41 )
BitDefenderThetaGen:NN.ZexaF.34294.8A1ba8rojzbb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Injector.B potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R035C0WKO21
ClamAVWin.Malware.Generic-9820446-0
KasperskyHEUR:Trojan-Downloader.Win32.Convagent.gen
BitDefenderGen:Variant.Fragtor.23000
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8b35
Ad-AwareGen:Variant.Fragtor.23000
TrendMicroTROJ_GEN.R035C0WKO21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Fragtor.23000 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Redcap.zvqyk
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.161Z26R
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!BF22B971011B
VBA32BScope.Trojan.Downloader
APEXMalicious
eGambitUnsafe.AI_Score_100%
FortinetRiskware/FlyStudio_Injector
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.e9d6bc
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.23000?

Fragtor.23000 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment