Malware

Fragtor.502891 removal tips

Malware Removal

The Fragtor.502891 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502891 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502891?


File Info:

name: E16C1A13A1014C4B9D87.mlw
path: /opt/CAPEv2/storage/binaries/e60aeafd5fe891897f60418c13720eaaa8a01df5db7a5b486fe11da6c5072e4c
crc32: E3FACBB7
md5: e16c1a13a1014c4b9d8725b2958c4e9b
sha1: 784267c366dad366e075df9fb9929a7a53d5dfba
sha256: e60aeafd5fe891897f60418c13720eaaa8a01df5db7a5b486fe11da6c5072e4c
sha512: 4b63f23bddec708e2ee17c705d6c7a1d6a29528ab545970bae0504069fa9a1ca630fcbc9e15e823be7c66bfbea17eabd0661de0fa9cd1efc3488d07d9dc2493c
ssdeep: 768:Es3DBMnKsO226PP3lLuzZPKqcR9HYaj5Ri:DDIbA6PP3lLuBZcH4aG
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T12DF2C6597E445CEBEA51173894E6C76A267CF081C6234F62F661B7308B337E5308B26E
sha3_384: ea587b39eea034715f709d534333d33bdb6a436f43a50acbe1edbf4d8a76351d35cc1840e68d5de5d19eadf5dea63844
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-08 23:14:30

Version Info:

0: [No Data]

Fragtor.502891 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.502891
FireEyeGen:Variant.Fragtor.502891
SkyhighBehavesLike.Win32.BadFile.nm
McAfeeGenericRXWN-OT!E16C1A13A101
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/DropperX.e460c42a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Agent.gen
BitDefenderGen:Variant.Fragtor.502891
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan-Dropper.Agent.Ssmw
EmsisoftGen:Variant.Fragtor.502891 (B)
F-SecureTrojan.TR/Agent_AGen.amqhz
VIPREGen:Variant.Fragtor.502891
SophosMal/Generic-S
GDataWin32.Trojan.PSE.1BXSM3T
AviraTR/Agent_AGen.amqhz
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AC6B
ZoneAlarmHEUR:Trojan-Dropper.Win32.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634543
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aGy7Acl
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:RSxh3OiKoeE)
FortinetW32/Agent_AGen.DDP!tr
AVGWin32:DropperX-gen [Drp]

How to remove Fragtor.502891?

Fragtor.502891 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment