Malware

Fragtor.54847 removal guide

Malware Removal

The Fragtor.54847 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.54847 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.54847?


File Info:

name: 154D5E6CA9C287C4FFB7.mlw
path: /opt/CAPEv2/storage/binaries/368ae6f72eedeecff44459f3c4ae6d5ed29a439c964a5b9e67920a1e5c720163
crc32: A1ACED43
md5: 154d5e6ca9c287c4ffb7a0975a660098
sha1: b23cb14ab3f79bc550e38875486594fb897be067
sha256: 368ae6f72eedeecff44459f3c4ae6d5ed29a439c964a5b9e67920a1e5c720163
sha512: 98e5305111ef41390cd5fd9b39b9866e6526e5702f58891a25e51c2f6944ac8ce29951027c04e118e4e93093f945ebc22d8a5d64c7b2a1095af1dc50c744f3f8
ssdeep: 49152:GMaC+R2zNsnKvkTgXuquveY+W2o8oT3ezMrl9cekcHhXh9HJUiWUXsmqsqzl87aP:GMb+RYNAKvkTgXuquveY+W2o8oT3ezMQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136C5710EEE84AF12C49D19F134EAD76F1ED06DD318028A9A7741BEADD933F11A7D2211
sha3_384: 0e72945b1fa916f75ec0029fc5787d40710740767b0a580648bc3436a3c61e3a2397f93c0b7a64e4b19b6638e4bedd1a
ep_bytes: e6b37cffe6b37cffe6b37cffe6b37cff
timestamp: 2014-04-29 18:27:40

Version Info:

0: [No Data]

Fragtor.54847 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.54847
FireEyeGen:Variant.Fragtor.54847
ALYacGen:Variant.Fragtor.54847
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_70% (W)
K7GWHacktool ( 700007861 )
CyrenW32/Shohdi.B.gen!Eldorado
SymantecTrojan.Gen.MBT
BitDefenderGen:Variant.Fragtor.54847
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Fragtor.54847
EmsisoftGen:Variant.Fragtor.54847 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.vt
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Fragtor.54847
JiangminPacked.Krap.gvyf
MAXmalware (ai score=81)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftProgram:Win32/Uwamson.A!ml
CynetMalicious (score: 100)
McAfeeArtemis!154D5E6CA9C2
TrendMicro-HouseCallTROJ_GEN.R03BH09B322
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Shohdi.6145!tr
AVGWin32:Malware-gen

How to remove Fragtor.54847?

Fragtor.54847 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment