Malware

Fragtor.503122 (file analysis)

Malware Removal

The Fragtor.503122 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503122 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503122?


File Info:

name: 170272B293F9951E9129.mlw
path: /opt/CAPEv2/storage/binaries/edc82586ecbf6af517a95caae7ed3fde7cf7c0cdbf4aba877b896efb0dabf452
crc32: 0A006400
md5: 170272b293f9951e9129c78425aef701
sha1: 47b95e7b944d0218bc6fdfa750281738806696ff
sha256: edc82586ecbf6af517a95caae7ed3fde7cf7c0cdbf4aba877b896efb0dabf452
sha512: 610ee72060dce6f33fbd867fa573de29eccbca8d37c7b4d5b0c5f16cf8ea2d890b477a7d3ca0d2dc756600b2a5ac14c2c7ab368f64aa8811a91285a3d1ff4938
ssdeep: 768:OGSHj7pZ2bqcPP3lLuzZPKqM1pIPYEpoR5:OxHj7psqcPP3lLuBZM1xEw
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1DFE2D959BE444CEBE950173984E7CB76267CF140CE234B62F660BB308B23795619B26F
sha3_384: b0b39ca589549826aa28e334aa7c2c876f38fcd9698dbc8f852b451d48bb7af315939105a5914eb302687bd9071cc5c7
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 03:06:08

Version Info:

0: [No Data]

Fragtor.503122 also known as:

MicroWorld-eScanGen:Variant.Fragtor.503122
FireEyeGen:Variant.Fragtor.503122
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!170272B293F9
SangforTrojan.Win32.Agent.Vsz0
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Fsysna.7a1f54ac
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aukIOun
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.DDZ
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Fsysna.jezp
BitDefenderGen:Variant.Fragtor.503122
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Agent!8.B1E (CLOUD)
EmsisoftGen:Variant.Fragtor.503122 (B)
F-SecureTrojan.TR/Agent_AGen.rhbfk
VIPREGen:Variant.Fragtor.503122
SophosMal/Generic-S
GDataGen:Variant.Fragtor.503122
GoogleDetected
AviraTR/Agent_AGen.rhbfk
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Fsysna
ArcabitTrojan.Fragtor.D7AD52
ZoneAlarmTrojan.Win32.Fsysna.jezp
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634546
Cylanceunsafe
PandaTrj/Chgt.AD
TencentWin32.Trojan.Fsysna.Ewnw
IkarusTrojan.Win32.Agent
FortinetW32/Agent_AGen.DDZ!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503122?

Fragtor.503122 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment