Malware

Should I remove “Fragtor.137317”?

Malware Removal

The Fragtor.137317 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.137317 virus can do?

  • Authenticode signature is invalid

How to determine Fragtor.137317?


File Info:

name: 9802CDE8A55F927D1D38.mlw
path: /opt/CAPEv2/storage/binaries/10d08c27695091ca8b3c3ac9ae5c4b338f8fb221b2dc565046b4f525a513b941
crc32: 7EDDEDBC
md5: 9802cde8a55f927d1d38097180529f22
sha1: 905d96df8ab01a0106b77d4719adee67c91d9bf1
sha256: 10d08c27695091ca8b3c3ac9ae5c4b338f8fb221b2dc565046b4f525a513b941
sha512: ffaba55867bee27648b3aa8c9449d58816fe142ffda29056752a6c433a8d760e83c88075a849de8c9ac26b852eb6ddd59b55e17f64d36b5a834b570f62dadf7c
ssdeep: 24576:6PtdFb1PKLG9sqvLD92PmBzXzIRu4emVuEOwt2bi/1M6QlNpzmaGqW:61vL8PmBzXzII4Ki1M6CI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BC456EA4E78380F0E92325F0044BFFFBDA34562A4431CC6BEAC8CE51FA72D626665755
sha3_384: c1b2a2f2d9f5ec28646e888748388b88998e6d38beb138b79a39f0d48984d5fe09e7774f4a01a79f087ba7a93b99c298
ep_bytes: c7056050530000000000e9b1fcffff90
timestamp: 2022-09-02 13:21:46

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Displays NIC MAC information
FileVersion: 10.0.19041.1 (WinBuild.160101.0800)
InternalName: GetMac.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: GetMac.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.1
Translation: 0x0409 0x04b0

Fragtor.137317 also known as:

LionicTrojan.Win32.Babar.4!c
MicroWorld-eScanGen:Variant.Fragtor.137317
FireEyeGeneric.mg.9802cde8a55f927d
SangforInfostealer.Win32.Kryptik.Vd4n
K7AntiVirusTrojan ( 005979b31 )
AlibabaTrojan:Win32/GenKryptik.1169a7f2
K7GWTrojan ( 005979b31 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.Agent.DFY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Fragtor.137317
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Kryptik.Gjgl
Ad-AwareGen:Variant.Fragtor.137317
SophosMal/Generic-S
ComodoMalware@#45dai6nq18pq
F-SecureTrojan.TR/Kryptik.gsmgn
DrWebTrojan.PWS.StealerNET.125
McAfee-GW-EditionBehavesLike.Win32.Jeefo.th
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Fragtor.137317 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Fragtor.137317
AviraTR/Kryptik.gsmgn
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Fragtor.D21865
ZoneAlarmUDS:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Infostealer/Win.RedLine.R513520
VBA32BScope.TrojanPSW.RedLine
ALYacGen:Variant.Fragtor.137317
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4168729592
TrendMicro-HouseCallTROJ_GEN.R002H0CI222
RisingTrojan.Kryptik!8.8 (TFE:5:VjxjjwM7beD)
FortinetW32/GenKryptik.FZNB!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Fragtor.137317?

Fragtor.137317 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment