Malware

Fragtor.479502 (B) malicious file

Malware Removal

The Fragtor.479502 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.479502 (B) virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.479502 (B)?


File Info:

name: AF44C8F5E6F5076D5C31.mlw
path: /opt/CAPEv2/storage/binaries/70002ae3391f246259d2ac159a5dcf9e3b312828b36e9074f9c54a44d3bc56f8
crc32: 237CD8B7
md5: af44c8f5e6f5076d5c31f22ae23e91d9
sha1: 3b2b7ebb87e9dcf462be8b8c4ced68b55dd6fd8c
sha256: 70002ae3391f246259d2ac159a5dcf9e3b312828b36e9074f9c54a44d3bc56f8
sha512: 7d3d034a4bfc4f0b23bfd7e6127003b9ea8bb0b64f2f2ee65337f426b31b04386ab9fb6889785e8f13db7776fa02efd7d7c0848da144c8d87fae3633eec8a34a
ssdeep: 1536:g6X7Od4D4ngZx6w8EQmN/FwQ06REHJbs9KNn8PrYgmoX/pew:5rlD4gZcwNQM/Fwz6REHJfN8EgmoX/n
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11B044C21EA50C07AE8D381FAD6F6CBFEB5285F31134410D7D3E4BA9657290E1BA3194B
sha3_384: 3d989cf22155e9de76f628183d5f08904d02d72b99d2b72ae57aea6149cd333b9958f9f0559c6c776b373f5285ce1265
ep_bytes: 558bec6aff680042420068706c400064
timestamp: 2014-11-21 12:24:17

Version Info:

0: [No Data]

Fragtor.479502 (B) also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Fragtor.479502
SkyhighBehavesLike.Win32.Infected.cz
McAfeeArtemis!AF44C8F5E6F5
VIPREGen:Variant.Fragtor.479502
SangforTrojan.Win32.Agent.V7w9
BitDefenderThetaGen:NN.ZexaF.36680.luX@aWPw@Km
ClamAVWin.Trojan.MSShellcode-6360728-0
KasperskyHEUR:Trojan.Win32.Generic
AvastWin32:Malware-gen
EmsisoftGen:Variant.Fragtor.479502 (B)
JiangminTrojanDropper.Injector.axtr
KingsoftWin32.Trojan.Generic.a
ArcabitTrojan.Fragtor.D7510E
ZoneAlarmHEUR:Trojan.Win32.Generic
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.R002H09A624
RisingTrojan.Generic@AI.100 (RDML:seeBRbxeTZhy0bdspsh9XA)
YandexTrojan.GenAsa!3LQpNjbbXCY
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Fragtor.479502 (B)?

Fragtor.479502 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment