Malware

Fragtor.503122 removal

Malware Removal

The Fragtor.503122 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503122 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503122?


File Info:

name: 75B9308FB4019126C714.mlw
path: /opt/CAPEv2/storage/binaries/95cf0ab5b35c27a242b27c369374e7ba0bde5b04e62e1adad8889577a178b803
crc32: 707BD97B
md5: 75b9308fb4019126c714ed227bf7ae70
sha1: be4d11bcee7d3a4f52920f84b6c005ba179f47f5
sha256: 95cf0ab5b35c27a242b27c369374e7ba0bde5b04e62e1adad8889577a178b803
sha512: b4a26b13de5f1608fb78b45f2f4677f19c6aa57f090d94d215e92163a3ee9e00f744dff91451ef8552ceea59a36c90e9448b61b41a28dc986ae81472ff8a81e5
ssdeep: 768:ZUgIReiXlZGc2PP3lLuzZPKq8ISY/PURi:W5ReiV72PP3lLuBZ8Ip/J
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15AE2A5997E444CEBE550573C84EBC7762A7CF141C6234FA2F660A7308A337A5719B22E
sha3_384: 344f4140d00f0845520e977836a2b39ccb803aa932171a1771c604806b941714f7fe922720d6e124ca678c6da64c54dc
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 02:24:17

Version Info:

0: [No Data]

Fragtor.503122 also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebBACKDOOR.Trojan
MicroWorld-eScanGen:Variant.Fragtor.503122
FireEyeGeneric.mg.75b9308fb4019126
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!75B9308FB401
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/MalwareX.9cc5c911
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aSFXYWk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDU
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xbksgs
BitDefenderGen:Variant.Fragtor.503122
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Agent.Fkjl
EmsisoftGen:Variant.Fragtor.503122 (B)
F-SecureTrojan.TR/Agent_AGen.jbqsp
VIPREGen:Variant.Fragtor.503122
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fragtor.503122
GoogleDetected
AviraTR/Agent_AGen.jbqsp
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AD52
ZoneAlarmTrojan.Win32.Agent.xbksgs
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634647
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:rJw84v8uw6P)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.DDP!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503122?

Fragtor.503122 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment