Malware

Fragtor.502785 (file analysis)

Malware Removal

The Fragtor.502785 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502785 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502785?


File Info:

name: D44DDACB48C3DA296F8A.mlw
path: /opt/CAPEv2/storage/binaries/d389f6691e3610314a0bbfa58adc73d34586e2c8879e3e50d91421823c28c1a3
crc32: 27FA8A9C
md5: d44ddacb48c3da296f8a27a4deb24506
sha1: d2d26245d0f51fb26f43c42206c193d55277cfde
sha256: d389f6691e3610314a0bbfa58adc73d34586e2c8879e3e50d91421823c28c1a3
sha512: fbe731f6ee328fe80485f29e07803e566f0ed45ded5abbe14edfc15b8ffa6ad6914d195c05ae839cfe6e2e54f218c586ca48ab8f496537435861825b9bfe5cea
ssdeep: 768:bxJxWmP5/Z2PBPP3lLuzZPKqAvR7YRD5R5:1JxWmP94BPP3lLuBZApURl
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E4E2C8997E444CE7E950173C90E7C777267CF181C6234B63F660A7708A33B92609B26E
sha3_384: 21864c3574131bce90a409cad46e96bb453a08b0d8705b09ccc43930e31af07f94ff616b95235f5ce01d74a4b62aec80
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 06:40:09

Version Info:

0: [No Data]

Fragtor.502785 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.502785
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OS!D44DDACB48C3
VIPREGen:Variant.Fragtor.502785
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.e838bcf9
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDQ
BitDefenderGen:Variant.Fragtor.502785
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.502785 (B)
FireEyeGen:Variant.Fragtor.502785
MAXmalware (ai score=83)
GDataGen:Variant.Fragtor.502785
GoogleDetected
AviraTR/Agent_AGen.uchof
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AC01
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634654
BitDefenderThetaGen:NN.ZedlaF.36744.b46@am8osNl
Cylanceunsafe
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.Win32.Agent
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.502785?

Fragtor.502785 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment