Malware

Fragtor.503166 malicious file

Malware Removal

The Fragtor.503166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503166 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503166?


File Info:

name: 2FE4C52E53E8D63FCBBD.mlw
path: /opt/CAPEv2/storage/binaries/44077426a97747f16071f4d6688e49b6baa083cbc6f7460c15c4900c49da257e
crc32: E8F16BD3
md5: 2fe4c52e53e8d63fcbbdd7b4d975be09
sha1: 2abcc843fe08d680b50da562ef084112cdd5a485
sha256: 44077426a97747f16071f4d6688e49b6baa083cbc6f7460c15c4900c49da257e
sha512: 637c8258576d962c680294738e467fd44ae58ebbc73d62873711665e15bec31235f22aa1784065b28cf2d4a186daeba580360442d25d52054b0817a2c33a3bfd
ssdeep: 384:RsxH/2T+WFpuZClYvmPeuaBU3losjuzZ6UwYRGZqw7PwgGAO++XVYJDkKfDyRm:Wxf6+W6Z0fPP3lLuzZPKqIc+uygKbyRm
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T146E2D7597E448CEBE960173DC0E6C7772E7DF080C6234B62F690A7305A637A5609B26F
sha3_384: 60e2df6e3664af418c9acbd5bc61f1d6dcabc13c21b3bc469d6dfec106d65c48fc517ea93949d66c71f09df50d793eb1
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 11:39:41

Version Info:

0: [No Data]

Fragtor.503166 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
DrWebBACKDOOR.Trojan
MicroWorld-eScanGen:Variant.Fragtor.503166
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!2FE4C52E53E8
VIPREGen:Variant.Fragtor.503166
SangforTrojan.Win32.Agent.Vpgf
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005b1a3c1 )
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aOVYUXl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DEA
CynetMalicious (score: 99)
BitDefenderGen:Variant.Fragtor.503166
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.503166 (B)
F-SecureTrojan.TR/Agent_AGen.ckzng
FireEyeGen:Variant.Fragtor.503166
GDataGen:Variant.Fragtor.503166
GoogleDetected
AviraTR/Agent_AGen.ckzng
MAXmalware (ai score=82)
ArcabitTrojan.Fragtor.D7AD7E
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634642
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:m9sEXYJs8hQ)
IkarusWin32.Outbreak
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503166?

Fragtor.503166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment