Trojan

Trojan:Win32/Fragtor.ASFA!MTB malicious file

Malware Removal

The Trojan:Win32/Fragtor.ASFA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fragtor.ASFA!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Fragtor.ASFA!MTB?


File Info:

name: 5178FA736F87CBADEBFE.mlw
path: /opt/CAPEv2/storage/binaries/6a553a80bbeaf865664f571ed0f4922b748fda006228549d156d913887c3cf78
crc32: BEDB09E4
md5: 5178fa736f87cbadebfe7c6168b589c7
sha1: 2b47018e9164869653a9b4a07f81cbf048e5c04c
sha256: 6a553a80bbeaf865664f571ed0f4922b748fda006228549d156d913887c3cf78
sha512: 05cb370e12435add701657674b059e1b48700b8e564d8c4d25dbfe306c3c9d1b33b32885ce5e9cc9842c311f37222b7a091785f9309330375ed4b07daefa5304
ssdeep: 768:o68xiEm071ePP3lLuzZPKqMG7G6c8uxRZ:o6IiEX1ePP3lLuBZMGy6c8E
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T124F2E7597E414CFBEA511738A1E7D766267CF181C6234F63E660EB308A337A1309A17E
sha3_384: abad0664ab2bcc76419909d5a50597b372ab77456f871251723c9de71695f1f39d6e40b36624f4ecfbad9a7c003df072
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-08 23:17:46

Version Info:

0: [No Data]

Trojan:Win32/Fragtor.ASFA!MTB also known as:

BkavW32.Common.8F7F7793
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Fragtor.502891
FireEyeGen:Variant.Fragtor.502891
SkyhighBehavesLike.Win32.Injector.nm
McAfeeRDN/Generic Dropper
MalwarebytesTrojan.Injector
VIPREGen:Variant.Fragtor.502891
SangforDropper.Win32.Fragtor.V0in
K7AntiVirusTrojan ( 005b1a2d1 )
AlibabaTrojan:Win32/Fragtor.54d2e2e6
K7GWTrojan ( 005b1a2d1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36802.c46@aacWjSd
VirITTrojan.Win32.GenusT.DVHN
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.ETQB
TrendMicro-HouseCallTROJ_GEN.R002C0DBH24
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.502891
TencentTrojan.Win32.Agent.kbq
EmsisoftGen:Variant.Fragtor.502891 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Injector.Win32.1762370
TrendMicroTROJ_GEN.R002C0DBH24
SophosMal/Generic-S
GDataWin32.Trojan.PSE.1BXSM3T
VaristW32/Agent.IHW.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Trojan.Generic.a
ArcabitTrojan.Fragtor.D7AC6B
ViRobotTrojan.Win.Z.Fragtor.34289.E
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Fragtor.ASFA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R634533
VBA32BScope.TrojanDropper.Agent
ALYacGen:Variant.Fragtor.502891
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (TFE:5:r85PpOKgR1P)
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.12026031.susgen
FortinetW32/Agent_AGen.DDP!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Fragtor.ASFA!MTB?

Trojan:Win32/Fragtor.ASFA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment