Malware

Fragtor.355555 (B) removal instruction

Malware Removal

The Fragtor.355555 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.355555 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Fragtor.355555 (B)?


File Info:

name: 51456C6AF4E0F7027833.mlw
path: /opt/CAPEv2/storage/binaries/4a29c1d72ef05357ca4558f4fae38d6161181b1121ff7822dd24ac4804c1b2e1
crc32: B7CD1BF0
md5: 51456c6af4e0f702783397f39c05ecc4
sha1: 847109d7282a7646e8a3ea2f3e6b1af87a55d5ad
sha256: 4a29c1d72ef05357ca4558f4fae38d6161181b1121ff7822dd24ac4804c1b2e1
sha512: d8560d870f36ccabd0341fb9952756b20954e237eeb674f2b2afa9fe00fa91f1f3164b0ed44ed53649f2a1fac24cb03cbd96f1860070ea44bbc6b06da267c4a6
ssdeep: 6144:stCqTBNoc1vrpZ1iNE/WxB78vB7koTrkVtPHB5IDcr2iOxqsh:stCqTn1vr1iNSvB75AfPSqI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F54E142FA841867E87306BDD1C1958A8A264E22661AC05E944F7FF513B3E7CF3791CE
sha3_384: 6a62a7a832f0e883d5c2f74ff47de814dfece86d9ef8bf8379695fabea4d650e5e202136992ebeca271964005119947f
ep_bytes: 558bec6aff68809f400068606e400064
timestamp: 2008-05-31 06:48:56

Version Info:

0: [No Data]

Fragtor.355555 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.355555
FireEyeGen:Variant.Fragtor.355555
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Variant.Fragtor.355555
Cylanceunsafe
SangforTrojan.Win32.Doina.Vabd
K7AntiVirusTrojan ( 00581e311 )
AlibabaBackdoor:Win32/Doina.7b177c85
K7GWTrojan ( 00581e311 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.JD
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Fragtor.355555
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:lbd72ENzThAZ47iQCkqj/g)
TACHYONBackdoor/W32.Sinowal.282624.AC
SophosMal/Generic-S
VIPREGen:Variant.Fragtor.355555
TrendMicroTROJ_GEN.R002C0DIQ23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fragtor.355555 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1A5O94J
GoogleDetected
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Fragtor.D56CE3
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Convagent.DV.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482186
McAfeeGenericRXAA-AA!51456C6AF4E0
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Convagent
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0DIQ23
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.218101819.susgen
FortinetAdware/Adware_AGen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Fragtor.355555 (B)?

Fragtor.355555 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment