Malware

Should I remove “Fragtor.503415”?

Malware Removal

The Fragtor.503415 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503415 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503415?


File Info:

name: 191FAA288D6867D51EF2.mlw
path: /opt/CAPEv2/storage/binaries/b7a0412ad396ca7f9482fb55f0d66f921642d74f82c21dc767820e1db827d7ba
crc32: FB8DB004
md5: 191faa288d6867d51ef2b93573e17895
sha1: 40a9fe0236d976f10a13074e78967f67f7e4c2f8
sha256: b7a0412ad396ca7f9482fb55f0d66f921642d74f82c21dc767820e1db827d7ba
sha512: 767e1e943f372d8e4b4a5e637b5c6cddaf244d38a4fd805274b4d797bdb7ce50e9881f6a7652e909decb9e41416ba0fb98daeefd8af863dacf53ca9eea4f1d3a
ssdeep: 384:ap7obJQg4dBPZwl2kq8rcmPeuaBU3losjuzZ6UwYRGZqU7PZIQcN1aDctUJoRn:ccmPZ22yPP3lLuzZPKqsEaYtYoRn
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T130E2E85A7F444CEBE951233C85E7C7762A3CF081CA234B62F650B7305B23795619B26E
sha3_384: d46827de84d5e0b1fe109dbc1d2d359fbcf9b9c3613970ac781c2513f70336d44e14aaf791bd67362fdb9ebcffcc29e0
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 06:08:40

Version Info:

0: [No Data]

Fragtor.503415 also known as:

LionicTrojan.Win32.Fsysna.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.503415
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!191FAA288D68
VIPREGen:Variant.Fragtor.503415
SangforTrojan.Win32.Agent.Vkz7
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Fsysna.efe84a18
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDZ
KasperskyTrojan.Win32.Fsysna.jgxn
BitDefenderGen:Variant.Fragtor.503415
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Fsysna.Fplw
EmsisoftGen:Variant.Fragtor.503415 (B)
FireEyeGeneric.mg.191faa288d6867d5
SophosMal/Generic-S
GDataGen:Variant.Fragtor.503415
GoogleDetected
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Fsysna
ArcabitTrojan.Fragtor.D7AE77
ZoneAlarmTrojan.Win32.Fsysna.jgxn
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634543
BitDefenderThetaGen:NN.ZedlaF.36744.c46@amGHBjo
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09BA24
IkarusTrojan.Win32.Agent
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503415?

Fragtor.503415 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment