Malware

Fragtor.503166 removal

Malware Removal

The Fragtor.503166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503166 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503166?


File Info:

name: BDD37104AF640CF9C8BC.mlw
path: /opt/CAPEv2/storage/binaries/658f06d9d3a8f96ae86fc04fb69860bc57022fa2f9f1d41205b5bc1f35b8a061
crc32: 07EC1701
md5: bdd37104af640cf9c8bc5926486d2d6e
sha1: 325185344408f827fff741d50a190d8a6bf72ba5
sha256: 658f06d9d3a8f96ae86fc04fb69860bc57022fa2f9f1d41205b5bc1f35b8a061
sha512: f29c3bbb3d8a35c2b5a3cc698a8138ae6998aad210c9cada6d79772ceaf0f03217aaea2cb4f2a378a6d68d2524640d209fe87c8405938d08043ba53e666ff633
ssdeep: 768:HqhTqL+tBSXSuZ2MIPP3lLuzZPKqsrYfboR5:HqhYeQfLIPP3lLuBZskf+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T16EE2C8997E444CEBE551173C90E6C7772A7CF180CA234B63F664E7308A337A1619B26E
sha3_384: 972bf6d5d343a845db88891d4893d849a97045a7497916f1fcab3fd8aacb252e7705043b099dde4a05c2e49889c096e8
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 00:01:43

Version Info:

0: [No Data]

Fragtor.503166 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.503166
FireEyeGeneric.mg.bdd37104af640cf9
SkyhighBehavesLike.Win32.Injector.nm
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Generic.d7c17a32
BitDefenderThetaGen:NN.ZedlaF.36744.c46@a4Ts7Ej
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDR
CynetMalicious (score: 99)
BitDefenderGen:Variant.Fragtor.503166
AvastWin32:TrojanX-gen [Trj]
F-SecureTrojan.TR/Agent_AGen.dvzrt
VIPREGen:Variant.Fragtor.503166
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
AviraTR/Agent_AGen.dvzrt
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AD7E
GDataWin32.Trojan.PSE.1BXSM3T
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R634642
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:mNKo54cB0ZT)
IkarusTrojan.Win32.Agent
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503166?

Fragtor.503166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment