Malware

Fragtor.503415 removal

Malware Removal

The Fragtor.503415 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503415 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503415?


File Info:

name: 56C32CF4924D46BC5E0E.mlw
path: /opt/CAPEv2/storage/binaries/31e550c8e13ff0832df0299035bbd09a57eb0cb600743eeddc7f0139ff073e7e
crc32: F0009D06
md5: 56c32cf4924d46bc5e0e4f4910d4e19f
sha1: 1653abcd0750e6263bd8f2afb7fe3298fd8f70dd
sha256: 31e550c8e13ff0832df0299035bbd09a57eb0cb600743eeddc7f0139ff073e7e
sha512: 5c88e653ae8ff96fbf4ae8eee021eb669ba6b8bf3d7953725e4f4c514a27a71abe0945c631dd1a0ccef218f032196114b8220399ff2cd29eebbc676ab6b569a9
ssdeep: 768:hnCmnngRyvumZ2bnPP3lLuzZPKqA/HvVYTUoRn:5ngyGmsnPP3lLuBZA/WT9
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T12DE2B8587E458CEBE951573C84E7D77B2A7CF180C6234B62F654E7304B637A2208B26E
sha3_384: afdf9f5c8ff54b62a4bacc5f80a4609c8955ee941badd8103dc1fe4c9cfff550731b0e1d6f0073d6f071c006004c2bb6
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 03:40:47

Version Info:

0: [No Data]

Fragtor.503415 also known as:

MicroWorld-eScanGen:Variant.Fragtor.503415
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!56C32CF4924D
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.f2494f08
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.DDS
BitDefenderGen:Variant.Fragtor.503415
AvastWin32:TrojanX-gen [Trj]
VIPREGen:Variant.Fragtor.503415
FireEyeGen:Variant.Fragtor.503415
EmsisoftGen:Variant.Fragtor.503415 (B)
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fragtor.503415
GoogleDetected
AviraTR/Agent_AGen.ilmjz
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AE77
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win.Generic.R634606
BitDefenderThetaGen:NN.ZedlaF.36744.c46@aWw2uJe
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:o1HYLC3BFXB)
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503415?

Fragtor.503415 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment