Malware

Fragtor.496893 removal tips

Malware Removal

The Fragtor.496893 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.496893 virus can do?

  • Authenticode signature is invalid

How to determine Fragtor.496893?


File Info:

name: F6637F4A3375B87052D3.mlw
path: /opt/CAPEv2/storage/binaries/4ccf07fe8c6698c09edef3fa6c4f9d97fd1511b71042ac63e04a82446370f377
crc32: 7A0C04A0
md5: f6637f4a3375b87052d3c2a44338ed90
sha1: 624b26c0b800b44147a4f10ea2fd3be28b72af8d
sha256: 4ccf07fe8c6698c09edef3fa6c4f9d97fd1511b71042ac63e04a82446370f377
sha512: b082c146262245aa68a50b295548a2b8ed009a9e51e4fbadb9b64951b1b01e0df579bab0d1e45b986f1e483f9f03abff5c7a2b6da0d98c2eb3bea5e7a6bf8909
ssdeep: 3072:QMgjNEbmbLgCQ7sIZOL4RzBRzGdANsCZ/mX0IoNFQyTnF+t2C:QrbM7Jk8BBGdANZZ/K0I+QybFE2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD044D326E014174E6D100B3DABC7979663C9A35033EA0E36BD448757D399F22B79B8B
sha3_384: 263f9e92c19096cd37c253f4c94ec840dc0d0601afc245fe09b1761ec84f1e453e57f522a3bc57df230560e4155306a1
ep_bytes: 558bec515657e8e57502008b45088d4d
timestamp: 2024-01-30 05:04:58

Version Info:

0: [No Data]

Fragtor.496893 also known as:

BkavW32.Common.874F5308
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Fragtor.496893
FireEyeGen:Variant.Fragtor.496893
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXWN-LI!F6637F4A3375
Cylanceunsafe
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09AU24
BitDefenderGen:Variant.Fragtor.496893
AvastWin32:TrojanX-gen [Trj]
GoogleDetected
VIPREGen:Variant.Fragtor.496893
EmsisoftGen:Variant.Fragtor.496893 (B)
VaristW32/ABRisk.MRTQ-5303
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Fragtor.D794FD
GDataGen:Variant.Fragtor.496893
AhnLab-V3Trojan/Win.TrojanX-gen.R633334
BitDefenderThetaAI:Packer.AE2646FF21
ALYacGen:Variant.Fragtor.496893
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
RisingTrojan.Generic@AI.98 (RDML:u29WTTez9dQEvYwzJHYmGg)
MaxSecureTrojan.Malware.222007360.susgen
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.a3375b
DeepInstinctMALICIOUS

How to remove Fragtor.496893?

Fragtor.496893 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment