Malware

Fragtor.333603 malicious file

Malware Removal

The Fragtor.333603 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.333603 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.333603?


File Info:

name: A1A3FE52779D1403BB26.mlw
path: /opt/CAPEv2/storage/binaries/62320181ab3d231e774a0b84a729ee73de6164e205cd6e06fe0ba163256c7695
crc32: 966B577F
md5: a1a3fe52779d1403bb26e0d69779aa06
sha1: 0b48d5d9b47987b3e169bfb92e45e98f56573872
sha256: 62320181ab3d231e774a0b84a729ee73de6164e205cd6e06fe0ba163256c7695
sha512: 4641d39bec81b9a6e6d18b788a1142fe2a9ead556f000786f0699e65c7214d1d35d40bca727eed919e03559c9dc556b062d7bae91f85c3275f63b96da8b2d61a
ssdeep: 98304:YYoGz2S8p7xQc20uv3X4HzBcrt//svPYRA3Dyt2jc31AtI:Fd2SyQc20vT9QOX42I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3769D10E100806AE86609F9ADFDD768755D7E640BA808D772887EFDAB393D23D3714B
sha3_384: 6155d3179cd84f680053c5652ed13c97b999ef9294bd47594178774f5f12c13789d511a7d7babbb912c83ae3c756710b
ep_bytes: 558bece838fdffff5dc3cccccccccccc
timestamp: 2023-08-08 02:51:31

Version Info:

CompanyName: TODp:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: qwe.exe
LegalCopyright: Copyright (C) 2023
OriginalFilename: cosef.exe
ProductName: TOpO:
ProductVersion: 1.0.0.1
Translation: 0x0804 0x04b0

Fragtor.333603 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fragtor.333603
Elasticmalicious (high confidence)
KasperskyVHO:Trojan-Dropper.Win32.Convagent.gen
BitDefenderGen:Variant.Fragtor.333603
AvastWin32:Malware-gen
DrWebTrojan.VbCrypt.250
FireEyeGen:Variant.Fragtor.333603
GoogleDetected
ZoneAlarmVHO:Trojan-Dropper.Win32.Convagent.gen
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
RisingTrojan.Agent!8.B1E (TFE:dGZlOgUt/4nbyycAmQ)
IkarusTrojan.Win32.Krypt
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Fragtor.333603?

Fragtor.333603 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment