Malware

Fragtor.502661 removal guide

Malware Removal

The Fragtor.502661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502661 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502661?


File Info:

name: 6ED7F138B8CAA43D3386.mlw
path: /opt/CAPEv2/storage/binaries/cd86bcbb3b6140ac1816e5acc70409f7d19523a6f7324f672eb41a0314fde42c
crc32: 9C2B0BB8
md5: 6ed7f138b8caa43d3386bbec2292b1f8
sha1: 831a32a8f3ad8ebcdf8a1e247284231ea6eb817b
sha256: cd86bcbb3b6140ac1816e5acc70409f7d19523a6f7324f672eb41a0314fde42c
sha512: 59901e2885b7df0212189658bb38c2cb75b5bbaae3241ab1b8c7ab36874eb9b66943bfadfb426cd1a6cea89f90e248d979645efc926216a203e3234dfd1c7cd2
ssdeep: 768:l4ShjO7Sw7Sw3Z2cPPP3lLuzZPKq0XlY2rUR5:l4ajaz/PPPP3lLuBZ0Xu26
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14EE2E8997E448CEBE951573984E7C7762B7CF180C6234B62F660B7308B637A1605B22F
sha3_384: 3536a5eaf2d7cc1e35c837b3d40bcff5199004b2d79f9703829636461def84fb4d85092dce68091c23a122b0d4f9d8f5
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 06:28:50

Version Info:

0: [No Data]

Fragtor.502661 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.502661
FireEyeGen:Variant.Fragtor.502661
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!6ED7F138B8CA
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.902a6903
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aao0Hzo
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDU
CynetMalicious (score: 99)
BitDefenderGen:Variant.Fragtor.502661
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!8.B1E (TFE:5:rScJHTkDPgR)
EmsisoftGen:Variant.Fragtor.502661 (B)
F-SecureTrojan.TR/Agent_AGen.iheyz
DrWebBACKDOOR.Trojan
VIPREGen:Variant.Fragtor.502661
IkarusTrojan.Win32.Agent
AviraTR/Agent_AGen.iheyz
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AB85
GDataGen:Variant.Fragtor.502661
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R634644
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.502661?

Fragtor.502661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment