Malware

What is “Fragtor.238239”?

Malware Removal

The Fragtor.238239 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.238239 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.238239?


File Info:

name: CF913D4673171D66CC9C.mlw
path: /opt/CAPEv2/storage/binaries/2c8526a708d4d69e54b1a226deb7d30fbf665e3419c4fb24a6899cc3554eb8cb
crc32: 2B645EE9
md5: cf913d4673171d66cc9c8dcf6b75bd2f
sha1: 9e8955400c66bbddd4eaea0df0fbebe3b2d938d3
sha256: 2c8526a708d4d69e54b1a226deb7d30fbf665e3419c4fb24a6899cc3554eb8cb
sha512: da2c240140f92a7f913db9d46f8cdf7c567c4d9c266877e27ddc8bb72bc392bfc94c7d78ecc2a4eccfcdd68aeb4116fc3765eff4b5856e6c9847f6cec5e84c71
ssdeep: 3072:yKYO2AsJw75z7pGFFLb5Y2g9JtQ+Q0cf6wnXXeT+SUiLWAN:yKYO2A5VzwxnSU+Q/fJXXbI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D434BF1279D280BBE118443189D527B9DBBDED772A268A3FDB54BA0C2C7014983417EF
sha3_384: bdee894dbabc8fade6fff5279bcc0d7f09bb82ce863bc88f37fa5c2e8e48b36ce9edf93f6366e4abd53447745c0a45cd
ep_bytes: 558bec6aff68f8bd41006828da400064
timestamp: 2023-03-19 23:42:30

Version Info:

FileVersion: 1.0.0.0
FileDescription: ah
ProductName: at
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: ag
Translation: 0x0804 0x04b0

Fragtor.238239 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Lotok.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.cf913d4673171d66
McAfeeRDN/Generic BackDoor
MalwarebytesMalware.AI.3269490736
SangforTrojan.Win32.Save.BlackMoon
BitDefenderGen:Variant.Fragtor.238239
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.BWY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.AVM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Lotok.gen
AlibabaBackdoor:Win32/Lotok.0096edff
MicroWorld-eScanGen:Variant.Fragtor.238239
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Backdoor.Lotok.Twhl
EmsisoftGen:Variant.Fragtor.238239 (B)
F-SecureHeuristic.HEUR/AGEN.1342587
VIPREGen:Variant.Fragtor.238239
TrendMicroTROJ_GEN.R002C0PCV23
McAfee-GW-EditionRDN/Generic BackDoor
Trapminemalicious.high.ml.score
SophosBlackMoon Packed (PUA)
GDataWin32.Trojan-Stealer.BlackMoon.D
AviraHEUR/AGEN.1342587
MAXmalware (ai score=82)
Antiy-AVLTrojan[Banker]/Win32.BlackMoon.a
ArcabitTrojan.Fragtor.D3A29F
ZoneAlarmHEUR:Backdoor.Win32.Lotok.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Leonem.C5398719
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36164.oq0@a4DaR5ob
ALYacGen:Variant.Fragtor.238239
VBA32BScope.Backdoor.BlackMoon
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PCV23
RisingBackdoor.Lotok!8.111D5 (TFE:5:tRdNyHAzVe)
IkarusPUA.BlackMoon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.238239?

Fragtor.238239 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment