Malware

Fragtor.502990 malicious file

Malware Removal

The Fragtor.502990 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.502990 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.502990?


File Info:

name: 4CC1794C69D61B7FC7AC.mlw
path: /opt/CAPEv2/storage/binaries/873a71976b1694297aa305517c046f0f86a094bbfb07cb6353f5e57f59fdd83e
crc32: 7E4FB9E7
md5: 4cc1794c69d61b7fc7acabfb4307d348
sha1: 115750bdcb7fa02312e7d70daac96174d177c0e1
sha256: 873a71976b1694297aa305517c046f0f86a094bbfb07cb6353f5e57f59fdd83e
sha512: 79d91ea0ea78e3e049a7a50a741387962728af905b36b96e518f4d904a594bf424f7d5f1c5ba554a715082dcddd5bbb5556e2da46a3f2742d8b6f19c75a78db9
ssdeep: 768:wK4eKoPH/YdBDZ0tPP3lLuzZPKqEd/YFIoR5:wK4eK8HABD2PP3lLuBZE2FR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T107E2D7597E448CEBD550173880E7CB7A2A3CF190CB235BA2F664B7309B73755218B26E
sha3_384: 64c9813a3e6576bf08d00c0ba8880d3aa0509717da552612e5287795835f519e49ac1c5735c1b3da6653213811abbfdf
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 10:19:55

Version Info:

0: [No Data]

Fragtor.502990 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.502990
FireEyeGeneric.mg.4cc1794c69d61b7f
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!4CC1794C69D6
SangforTrojan.Win32.Fragtor.Vxvc
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.122b652f
K7GWTrojan ( 005b1a3e1 )
K7AntiVirusTrojan ( 005b1a3e1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDU
BitDefenderGen:Variant.Fragtor.502990
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
VIPREGen:Variant.Fragtor.502990
EmsisoftGen:Variant.Fragtor.502990 (B)
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fragtor.502990
GoogleDetected
ArcabitTrojan.Fragtor.D7ACCE
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634543
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aacCM5n
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09BA24
RisingTrojan.Agent!8.B1E (CLOUD)
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.502990?

Fragtor.502990 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment