Categories: Malware

About “Fragtor.23743” infection

The Fragtor.23743 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.23743 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.23743?


File Info:

name: E30A30B3768D96819034.mlwpath: /opt/CAPEv2/storage/binaries/14aab43c740452de4f128a1507cb36649b97a6898522c35f450e1403e8dfad98crc32: 2E0BB395md5: e30a30b3768d96819034a58b20c73ba2sha1: bd01f3ecb1b78cba890c3db9a48f0f49c5c1fad9sha256: 14aab43c740452de4f128a1507cb36649b97a6898522c35f450e1403e8dfad98sha512: ad6fd736e48e7e46e4b9c38ed6302caca11278622a68b2b53575897dbcc10b1c39f1b06d9a9da67ef585f2e97cfd3b684317595f31c370d2650bf262402ae4f8ssdeep: 3072:lFTFvzVDHxvCb4M5wzgEBZBocDtoROwGUf3Jfiz49m6ICFz2nVp4crq5X:lFbDRKb4M5wz3PttUf3JfiQ312nsiktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F534235252E9D07DC3A33B3E126223C5A5F4078C2596FF736C89AC454C6AE2D8F528E7sha3_384: 2c0deedb8905678a8bdd614d2f01d410a826f9d1efd59b5d27a256cb8d02083c4a555db01470edc9285b5e289adb54d0ep_bytes: 68000000005f83ec04890c244b89db81timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.23743 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed2.43250
MicroWorld-eScan Gen:Variant.Fragtor.23743
FireEye Generic.mg.e30a30b3768d9681
McAfee GenericRXAA-FA!E30A30B3768D
Cylance Unsafe
Zillya Trojan.Injector.Win32.950991
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
K7GW Trojan ( 004bcce41 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta AI:Packer.258BB8081E
Cyren W32/Agent.CFZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EAHK
TrendMicro-HouseCall PAK_Xed-10
Avast Win32:Evo-gen [Susp]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fragtor.23743
Ad-Aware Gen:Variant.Fragtor.23743
TACHYON Trojan/W32.Agent.247808.OC
Comodo Packed.Win32.MUPX.Gen@24tbus
TrendMicro PAK_Xed-10
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Gen:Variant.Fragtor.23743 (B)
GData Gen:Variant.Fragtor.23743
Jiangmin Trojan.Copak.fzq
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASBOL.C687
Microsoft Trojan:Win32/Injector.RAQ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R273305
ALYac Gen:Variant.Fragtor.23743
MAX malware (ai score=82)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Spyware.PasswordStealer
APEX Malicious
Rising Trojan.Kryptik!1.D238 (CLASSIC)
Yandex Trojan.Agent!5fXPwnjuTf8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.EAHK!tr
AVG Win32:Evo-gen [Susp]
Cybereason malicious.3768d9
Panda Trj/Genetic.gen

How to remove Fragtor.23743?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago