Malware

How to remove “Fragtor.502917”?

Malware Removal

The Fragtor.502917 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502917 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502917?


File Info:

name: E80FDC42B5189E0FA885.mlw
path: /opt/CAPEv2/storage/binaries/44b169830f46cc5ae5cb18c561b2fc645f39f57fea9c4a70a93a59614889b209
crc32: B031F6C1
md5: e80fdc42b5189e0fa885ad57fb45edb2
sha1: 146db3d8dd7566fb89fc56f2f842257e5fa33492
sha256: 44b169830f46cc5ae5cb18c561b2fc645f39f57fea9c4a70a93a59614889b209
sha512: 8b61bdf87fcb2e308a7ecd2014fbf4e3011d3da205fcac4c7948c70c1581b800bc18e3b2224661df4313a373e5aed011b5babf042be4e4080cbb8f9dadeaefa9
ssdeep: 768:hR7DSdL9QQtkofPP3lLuzZPKqEqG6juPoRZ:hR7DSdBQQhPP3lLuBZE76jug
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T143E2D8597E844CE7E950173C80E7DB7A263CF080C6235B63F650A7309B737A6219B22E
sha3_384: 010c93a2d7ec0684db480308d94699c7656f65f992973e82eeddb7c03533c0cd1ec72f01aac095f6c3fdd5a5681e4dc2
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 08:22:05

Version Info:

0: [No Data]

Fragtor.502917 also known as:

BkavW32.Common.E1E99251
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fragtor.502917
FireEyeGen:Variant.Fragtor.502917
SkyhighBehavesLike.Win32.Injector.nm
ALYacGen:Variant.Fragtor.502917
Cylanceunsafe
ZillyaTrojan.Injector.Win32.1794490
SangforTrojan.Win32.Fragtor.Vq0a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Fragtor.09326a2f
K7GWTrojan ( 005b1a3e1 )
K7AntiVirusTrojan ( 005b1a3e1 )
BitDefenderThetaGen:NN.ZedlaF.36802.c46@aW9b2@g
VirITTrojan.Win32.GenusT.DVHO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETQB
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Fragtor.502917
TencentTrojan.Win32.Agent.kbq
EmsisoftGen:Variant.Fragtor.502917 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Fragtor.502917
TrendMicroTROJ_GEN.R03BC0DBI24
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AC85
ViRobotTrojan.Win.Z.Injector.33016.K
GDataWin32.Trojan.PSE.10BOBTT
VaristW32/Agent.IHW.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R634466
VBA32BScope.Trojan.Agent
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R03BC0DBI24
RisingTrojan.Agent!8.B1E (TFE:5:rky5F9tGYhL)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7176781.susgen
FortinetW32/Agent.DDP!tr
PandaTrj/Chgt.AD

How to remove Fragtor.502917?

Fragtor.502917 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment