Malware

Fragtor.502634 information

Malware Removal

The Fragtor.502634 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502634 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502634?


File Info:

name: CC2F4669579B7122EF79.mlw
path: /opt/CAPEv2/storage/binaries/09ae0d61490e7227c530781aa06aaece75fc224fca860bb422cc2ae7f51d2572
crc32: 8471EF54
md5: cc2f4669579b7122ef79906b62983184
sha1: 5f953a840b60223f4a6f53ad3765831a6f2bcffd
sha256: 09ae0d61490e7227c530781aa06aaece75fc224fca860bb422cc2ae7f51d2572
sha512: ff26347e74b83aed1bcd4592643e4dcb44a3b86760b71c5387bf2900072e141744d98b74c536027b08384dfdf0ea589e2e4ad76393d63ea3236df610a9c4d228
ssdeep: 768:caFaM3isl5Z0PPP3lLuzZPKq0krg4kyRm:DFX3isl58PP3lLuBZ0k84q
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1EEE2C8597E448CEBE950173980E7C7772A7CF190C6234B63FA54A7308A637A1609B22F
sha3_384: a376d0c8b2ba67a1a9ff2963e920fb30d83dba08d4f6c1e60d4b92e0ebcb0547f902561b3210ddc5c028555015e3a829
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 06:48:34

Version Info:

0: [No Data]

Fragtor.502634 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fragtor.502634
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!CC2F4669579B
Cylanceunsafe
VIPREGen:Variant.Fragtor.502634
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.8dcefb11
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DEA
CynetMalicious (score: 99)
BitDefenderGen:Variant.Fragtor.502634
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.502634 (B)
F-SecureTrojan.TR/Agent_AGen.rwscb
DrWebBACKDOOR.Trojan
FireEyeGen:Variant.Fragtor.502634
GDataGen:Variant.Fragtor.502634
GoogleDetected
AviraTR/Agent_AGen.rwscb
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AB6A
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634640
BitDefenderThetaGen:NN.ZedlaF.36744.b46@aOD3g0e
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:GLyGasi89nT)
IkarusTrojan.Win32.Agent
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.502634?

Fragtor.502634 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment