Malware

Fragtor.524543 removal

Malware Removal

The Fragtor.524543 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.524543 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.524543?


File Info:

name: 62182FFB7E8AB29CA826.mlw
path: /opt/CAPEv2/storage/binaries/13784967f46dda9e922984ac270be8e9c7b2246e9c32d3de881ebdbf9b822e6f
crc32: 987C8F28
md5: 62182ffb7e8ab29ca826afc29aafaa1b
sha1: 060f9f49b2a711e69fc69cb8226eefafff24e20b
sha256: 13784967f46dda9e922984ac270be8e9c7b2246e9c32d3de881ebdbf9b822e6f
sha512: 569501d69e3b37e560e2f2e68260dcb801758433cc6d005eb10d607501ddb710f5a4d89aae77029a513a55dda8e9e7ab4ec0051a11767ff73e0d360ff6aab66f
ssdeep: 384:7vkyANTvkLcz3cN4kkBl2obliaBcNKoJpE51hECoGlgX8T4VFN:7sb9vdMNxClLBSNujp/68TkN
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B0C2C0366FA3C592D323837018FACF168F62EDA3443AEB41CF6665C42BB07657915078
sha3_384: fe331c425db4f191284dfcb2fff6ce5a869c2183322b79ef74c2bba27599ec904dc963ef0b21ceea739e33c633dba36f
ep_bytes: 5589e5837d0c017522ff75088f053130
timestamp: 2024-03-18 16:17:07

Version Info:

FileDescription: AdGuard Web Installer
LegalCopyright: (C) 2009-2018 Adguard Software Ltd
ProductName: AdGuard Web Installer
ProductVersion: 1.0
CompanyName: Adguard Software Ltd
Translation: 0x0409 0x04b0

Fragtor.524543 also known as:

LionicTrojan.Win32.Generic.4!c
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.524543
FireEyeGeneric.mg.62182ffb7e8ab29c
SkyhighArtemis
McAfeeArtemis!62182FFB7E8A
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/Pavica.2db94b87
BitDefenderThetaGen:NN.ZedlaF.36802.by8@aWd9phci
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Pavica.GL
APEXMalicious
BitDefenderGen:Variant.Fragtor.524543
AvastWin32:TrojanX-gen [Trj]
VIPREGen:Variant.Fragtor.524543
EmsisoftGen:Variant.Fragtor.524543 (B)
Kingsoftmalware.kb.a.994
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Fragtor.D800FF
GDataGen:Variant.Fragtor.524543
AhnLab-V3Trojan/Win.MalwareX-gen.C5604389
ALYacGen:Variant.Fragtor.524543
MAXmalware (ai score=81)
RisingTrojan.Generic@AI.82 (RDML:vIhR/hlenQov5DUBLetVkA)
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Pavica.GL

How to remove Fragtor.524543?

Fragtor.524543 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment