Malware

Fragtor.89947 (B) removal guide

Malware Removal

The Fragtor.89947 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.89947 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.89947 (B)?


File Info:

name: 320DCC6ED54A65188607.mlw
path: /opt/CAPEv2/storage/binaries/329c81d0d16a3e629a04a18ab5343c03981383ce08cc46787a092b5cc56ef49f
crc32: 46E8D8F5
md5: 320dcc6ed54a65188607f167f0a943b6
sha1: d5b309be5aec9dd4a99509a9d5745059b355016b
sha256: 329c81d0d16a3e629a04a18ab5343c03981383ce08cc46787a092b5cc56ef49f
sha512: 961245a2ab14a4382aa95dd464f91ce43ccce99792f11d0ea78d093e8b484434551bcdf0103bf8c5efce4dc0f4b6b425f7b12e4ac66d1fca43bf81a0855922e9
ssdeep: 12288:nsrjeS3UVprYfELtx6uz6s3b4KsfZVytS6d:sHeaUVxYVuzB3SZY0a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BB4BF01BAC2C072D57251340D29EB75DEFCBC2129355A7BB3D61D9BFE30180A72A6B6
sha3_384: 5bed7fd1d07d7c1fcfb3f55eb08c9d116f472f47e5a05d90a72fb4860cf80f3f76c7716d2d8d82b1d08a0b8181a61cc6
ep_bytes: 18037c24248b4c242003c76a165a8944
timestamp: 2022-05-20 16:04:59

Version Info:

0: [No Data]

Fragtor.89947 (B) also known as:

BkavW32.AIDetect.malware2
ElasticWindows.Trojan.Remcos
MicroWorld-eScanGen:Variant.Fragtor.89947
FireEyeGeneric.mg.320dcc6ed54a6518
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Kryptik.awm
CyrenW32/Remcos.P.gen!Eldorado
APEXMalicious
ClamAVWin.Trojan.Remcos-9841897-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.89947
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Fragtor.89947
SophosGeneric ML PUA (PUA)
ZillyaTrojan.Generic.Win32.1650901
McAfee-GW-EditionRDN/Generic.dx
EmsisoftGen:Variant.Fragtor.89947 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Malware.Bucaspys.B
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34712.ECY@aezXm7m
ALYacGen:Variant.Fragtor.89947
MAXmalware (ai score=89)
MalwarebytesMalware.AI.3046923684
TrendMicro-HouseCallTROJ_GEN.R067H0CEU22
RisingBackdoor.Remcos!1.BAC7 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.e5aec9

How to remove Fragtor.89947 (B)?

Fragtor.89947 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment