Malware

Fragtor.502697 (file analysis)

Malware Removal

The Fragtor.502697 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502697 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502697?


File Info:

name: C855B2B952D8A755EA33.mlw
path: /opt/CAPEv2/storage/binaries/a078e02f37372cd879f7741518ef40ffc7eb388a9ea87513c48bc2687ec16691
crc32: 19486FBF
md5: c855b2b952d8a755ea33208d93aee45b
sha1: efefec906a28867e08b072510fd9fd12e5812ec1
sha256: a078e02f37372cd879f7741518ef40ffc7eb388a9ea87513c48bc2687ec16691
sha512: bd08d16ce6451428ec0d6ea6a3f14f9e0a9a9417ad6d61685a37934e7d4c886ad2e3cae9b3823bf06aaaced83ea456479bc629b22a86605735ecd65b5fec1f03
ssdeep: 384:WveacqqesSsZClAgmPeuaBU3losjuzZ6UwYRGZqo7PyzftS23RMDk9kLxRm:W65XLZ0iPP3lLuzZPKqgYSwKg9exRm
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1CAE2B7697E448DFBE950173D84E7C7762A7CF090C6234F62F650B7309A237A5209B26E
sha3_384: e442baa85096e7f8a8f7f6dcf7f37fd32cad9ef9b671fa92b661a909cd6ae2b1fd8260698e50e918bb3656d942ba563e
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 06:19:11

Version Info:

0: [No Data]

Fragtor.502697 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fragtor.502697
FireEyeGen:Variant.Fragtor.502697
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OS!C855B2B952D8
SangforTrojan.Win32.Agent.V90x
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.650bb8ce
BitDefenderThetaGen:NN.ZedlaF.36744.b46@a8SBNpo
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DEA
BitDefenderGen:Variant.Fragtor.502697
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.502697 (B)
F-SecureTrojan.TR/Agent_AGen.ckgfw
DrWebBACKDOOR.Trojan
VIPREGen:Variant.Fragtor.502697
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fragtor.502697
GoogleDetected
AviraTR/Agent_AGen.ckgfw
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7ABA9
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R634654
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:GRsTtUaR1lN)
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.502697?

Fragtor.502697 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment