Malware

Fragtor.503415 (file analysis)

Malware Removal

The Fragtor.503415 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.503415 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.503415?


File Info:

name: D4593ABD11A129793013.mlw
path: /opt/CAPEv2/storage/binaries/dff9aad093d2fd104f1f27a2e38c8bb3877f75a5d1bef50400390e00311ab4be
crc32: B4E8AC1B
md5: d4593abd11a12979301337a498fd74ae
sha1: 36041e782c0552fa6d0872c9c0153ef9c17eccbb
sha256: dff9aad093d2fd104f1f27a2e38c8bb3877f75a5d1bef50400390e00311ab4be
sha512: 18698a8f62a5d132052fe1f26c4758cd9666d6b8bad32e5aa9f7f5eb455a95bbf0bd642b99d0454392aae46d7abfa5e90ce8ade3611ded16a083397028f7cf15
ssdeep: 384:/6TuNHbES/8Pi/ZCl8AfmPeuaBU3losjuzZ6UwYRGZq07PkZJDc+VMoRn:yU7E3wZ0+PP3lLuzZPKqMKY+eoRn
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11CE2D8597E448CEBD950573880E7C77A2A7CF181C6234BA2F764EB348F23795314A26E
sha3_384: c590761c5c1d26d45f5e847a2c43cf8f3f8c01a0a1771111c0c03a42d38968baa43d75600a6aa5f7980934cd809b951b
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 03:45:10

Version Info:

0: [No Data]

Fragtor.503415 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.503415
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!D4593ABD11A1
VIPREGen:Variant.Fragtor.503415
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.a4040705
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DDS
CynetMalicious (score: 100)
BitDefenderGen:Variant.Fragtor.503415
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.503415 (B)
F-SecureTrojan.TR/Agent_AGen.ihhup
FireEyeGeneric.mg.d4593abd11a12979
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Fragtor.503415
GoogleDetected
AviraTR/Agent_AGen.ihhup
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Fragtor.D7AE77
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R634640
BitDefenderThetaGen:NN.ZedlaF.36744.c46@ae2ipwi
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:cwmoNjDQ3wT)
IkarusTrojan.Win32.Agent
FortinetW32/Agent.DDP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Fragtor.503415?

Fragtor.503415 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment