Malware

How to remove “Fragtor.502891”?

Malware Removal

The Fragtor.502891 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502891 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502891?


File Info:

name: 8AA85476CDEC5726656E.mlw
path: /opt/CAPEv2/storage/binaries/42799668edff5d21543cd462045e1a6b666a70247eaf77ea8cbbe6223945c447
crc32: 7291F356
md5: 8aa85476cdec5726656edc6fffe35cb6
sha1: 55f0ac3fd5955ced8b523f87eed69e72a300cf7f
sha256: 42799668edff5d21543cd462045e1a6b666a70247eaf77ea8cbbe6223945c447
sha512: 3772846f917d51e841cecd9dc4224c6210548ec4faf4699dd3f53acef9f2f86e1a752a9c6ae81b0f31e060aa5a34eab2de89482b80e64a3bcb4c8e819083ffd8
ssdeep: 768:pluVhtEO2tGiPP3lLuzZPKq8ajUuYajoRi:pluV7EbGiPP3lLuBZ8IUNaZ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T172E2D7997E444CEBE951173980E7C7BB2A7DB051CA234F62F650B7308B33BA5214B16E
sha3_384: 64189cb5732ab231195ab35023a57a15afdfc70fcdd7df939c0e6e27ec7d41b0fc4dab372a5f99fabed49b8ebaa961fb
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-08 23:14:29

Version Info:

0: [No Data]

Fragtor.502891 also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Fragtor.502891
FireEyeGeneric.mg.8aa85476cdec5726
SkyhighArtemis
McAfeeGenericRXWN-OT!8AA85476CDEC
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Generic.9ab47866
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.DDP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Agent.gen
BitDefenderGen:Variant.Fragtor.502891
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.502891 (B)
F-SecureTrojan.TR/Agent_AGen.mdrcj
SophosMal/Generic-S
GoogleDetected
AviraTR/Agent_AGen.mdrcj
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AC6B
ZoneAlarmHEUR:Trojan-Dropper.Win32.Agent.gen
GDataWin32.Trojan.PSE.1BXSM3T
AhnLab-V3Trojan/Win.Generic.R634577
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aG9XkHn
ALYacGen:Variant.Fragtor.502891
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:4XdxL3IWTTU)
IkarusTrojan.Win32.Agent
FortinetW32/Agent_AGen.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.502891?

Fragtor.502891 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment