Malware

Fragtor.503155 (file analysis)

Malware Removal

The Fragtor.503155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503155 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503155?


File Info:

name: F07C61B09E2F74666F30.mlw
path: /opt/CAPEv2/storage/binaries/ffd3787aa4993247179d15ef5496fb678d034ecbea348171f5ab0f6ac0361e33
crc32: 0CC447A4
md5: f07c61b09e2f74666f30a047ca8baf77
sha1: d6bb5ebdb94eaf884e618a345e9fe94aeb15b1ef
sha256: ffd3787aa4993247179d15ef5496fb678d034ecbea348171f5ab0f6ac0361e33
sha512: f19db72ee4d0ce7cc4642473c5d7df3bacd7797c79f66ce3e36acd42c9d81faa397f60d0f0c27c6a0e407e8c88df061582585b6f1a85d13ba89027c6598292b8
ssdeep: 384:EQ8mQTRHUNAbOvyM7JZwlbk/3RmPeuaBU3losjuzZ6UwYRGZqI7PJ4u+25Dc2fLC:qnS/Z2buwPP3lLuzZPKqAJjTY2joR5
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D7E2B758BE448CEBE951573884E7C7762A3CF180C6234B63F754B7315A337A5608B2AE
sha3_384: 317fa02443217805d31d93952c59ef96b615a00f8bb4d56741f81b47cdbc2c6b4541354ca1dee76724f4940971fdfe64
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 12:25:02

Version Info:

0: [No Data]

Fragtor.503155 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.503155
FireEyeGen:Variant.Fragtor.503155
CAT-QuickHealTrojan.Agent
SkyhighBehavesLike.Win32.Injector.nm
ALYacGen:Variant.Fragtor.503155
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.3db655f4
K7GWTrojan ( 005b1a3b1 )
K7AntiVirusTrojan ( 005b1a3b1 )
BitDefenderThetaGen:NN.ZedlaF.36744.c46@a4Q5Smb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ETQB
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.503155
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.503155 (B)
F-SecureTrojan.TR/Agent_AGen.ykcma
VIPREGen:Variant.Fragtor.503155
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.PSE.1370ER
VaristW32/Agent.IHW.gen!Eldorado
AviraTR/Agent_AGen.ykcma
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Fragtor.D7AD73
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R634640
McAfeeGenericRXWN-OT!F07C61B09E2F
MAXmalware (ai score=84)
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R002H09BA24
RisingTrojan.Agent!8.B1E (CLOUD)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503155?

Fragtor.503155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment