Malware

About “Fragtor.23743” infection

Malware Removal

The Fragtor.23743 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.23743 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.23743?


File Info:

name: E30A30B3768D96819034.mlw
path: /opt/CAPEv2/storage/binaries/14aab43c740452de4f128a1507cb36649b97a6898522c35f450e1403e8dfad98
crc32: 2E0BB395
md5: e30a30b3768d96819034a58b20c73ba2
sha1: bd01f3ecb1b78cba890c3db9a48f0f49c5c1fad9
sha256: 14aab43c740452de4f128a1507cb36649b97a6898522c35f450e1403e8dfad98
sha512: ad6fd736e48e7e46e4b9c38ed6302caca11278622a68b2b53575897dbcc10b1c39f1b06d9a9da67ef585f2e97cfd3b684317595f31c370d2650bf262402ae4f8
ssdeep: 3072:lFTFvzVDHxvCb4M5wzgEBZBocDtoROwGUf3Jfiz49m6ICFz2nVp4crq5X:lFbDRKb4M5wz3PttUf3JfiQ312nsik
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F534235252E9D07DC3A33B3E126223C5A5F4078C2596FF736C89AC454C6AE2D8F528E7
sha3_384: 2c0deedb8905678a8bdd614d2f01d410a826f9d1efd59b5d27a256cb8d02083c4a555db01470edc9285b5e289adb54d0
ep_bytes: 68000000005f83ec04890c244b89db81
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.23743 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Fragtor.23743
FireEyeGeneric.mg.e30a30b3768d9681
McAfeeGenericRXAA-FA!E30A30B3768D
CylanceUnsafe
ZillyaTrojan.Injector.Win32.950991
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaAI:Packer.258BB8081E
CyrenW32/Agent.CFZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EAHK
TrendMicro-HouseCallPAK_Xed-10
AvastWin32:Evo-gen [Susp]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.23743
Ad-AwareGen:Variant.Fragtor.23743
TACHYONTrojan/W32.Agent.247808.OC
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroPAK_Xed-10
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftGen:Variant.Fragtor.23743 (B)
GDataGen:Variant.Fragtor.23743
JiangminTrojan.Copak.fzq
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C687
MicrosoftTrojan:Win32/Injector.RAQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R273305
ALYacGen:Variant.Fragtor.23743
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingTrojan.Kryptik!1.D238 (CLASSIC)
YandexTrojan.Agent!5fXPwnjuTf8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.3768d9
PandaTrj/Genetic.gen

How to remove Fragtor.23743?

Fragtor.23743 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment