Malware

What is “Fragtor.503120”?

Malware Removal

The Fragtor.503120 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503120 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503120?


File Info:

name: 7493C0BD75EA731DD90A.mlw
path: /opt/CAPEv2/storage/binaries/3be393ec3f5ad534ea5fa6ead0894d50ee213de9d78c5566abb5fd42e34408a6
crc32: 986CFAA9
md5: 7493c0bd75ea731dd90a3c3300541c02
sha1: 5301b71901f4c0a4d7786e7f5f611b6ac997dd2c
sha256: 3be393ec3f5ad534ea5fa6ead0894d50ee213de9d78c5566abb5fd42e34408a6
sha512: 74d8023942d80de6e14ac46a649b1201394ffb7af2231bd2c76a1cceeaa023bc7348b8a8c0204efde252e2894bebf3f94dc8503066c358b57563f19ed3343d6d
ssdeep: 384:lTEbJpGxHIZyE6yZClj2mPeuaBU3losjuzZ6UwYRGZqg7PClAOe6hGDcRkDxR5:lwbeoZHRZ0ZPP3lLuzZPKqYqaYR6xR5
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D6E2D9597F448CFBE960173980E7C7773A7CF580C6234B62F660AB308A237A5219716E
sha3_384: 98672c3254a49f3973d91c1ec9311d49cd8bdda7fb677f5eca4b62a36841c7eff4eb41ad2b481ee90d18d4b894a53819
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 02:33:55

Version Info:

0: [No Data]

Fragtor.503120 also known as:

LionicTrojan.Win32.Generic.4!c
DrWebBACKDOOR.Trojan
MicroWorld-eScanGen:Variant.Fragtor.503120
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!7493C0BD75EA
VIPREGen:Variant.Fragtor.503120
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.20d1579e
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36744.b46@aa@LaDd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.DDZ
BitDefenderGen:Variant.Fragtor.503120
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Agent!8.B1E (TFE:5:fGfmnsX967V)
EmsisoftGen:Variant.Fragtor.503120 (B)
F-SecureTrojan.TR/Agent_AGen.gwmzg
FireEyeGen:Variant.Fragtor.503120
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.503120
AviraTR/Agent_AGen.gwmzg
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AD50
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R634666
Cylanceunsafe
PandaTrj/Chgt.AD
IkarusTrojan.Win32.Agent
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503120?

Fragtor.503120 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment