Malware

Fragtor.47195 removal guide

Malware Removal

The Fragtor.47195 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.47195 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.47195?


File Info:

name: C159176629FF4482B689.mlw
path: /opt/CAPEv2/storage/binaries/69ffe23c9425f10019fd00ed8667b5e7084b74c5877de134c5a58db8e79da6ef
crc32: E2638D78
md5: c159176629ff4482b6893b4f1538d56e
sha1: 91fe76cd3aab9d5a9911467a89a4d1b333f50f8d
sha256: 69ffe23c9425f10019fd00ed8667b5e7084b74c5877de134c5a58db8e79da6ef
sha512: f7da0f6a967c633e47cb04629b5b708a12b361d436ca3be29a979ba3d960a4b23406880023fb0371aebbcf7408cc6d9c8f70783b1a5d6f85ba1fe24b4240c1b8
ssdeep: 6144:vZGZDR02emlHa9y5nrm/4hw60lIIqapKHZYwNfhM2F4vV:vZgIml69MrJwrZpUFhV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F184CF1132C0C0B2C49624768916CBB55EBAB07457662ACFBBD84BFD5F247C29B3634E
sha3_384: aee93e6a2771c279aa2d5aabbae403742ed402aca3c41ffd425913b2013d7e52486d7d53d0045a674e7459e1d5ebf990
ep_bytes: e80b620000e978feffff8bff558bec83
timestamp: 2021-03-09 08:00:57

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Fragtor.47195 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.47195
FireEyeGeneric.mg.c159176629ff4482
CylanceUnsafe
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecPacked.Generic.620
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Fragtor.47195
AvastFileRepMalware
Ad-AwareGen:Variant.Fragtor.47195
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Fragtor.47195
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazo2vRrmuKyiu7Xg2YWjY7Gi)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34062.xq0@aOC@yoS
AVGFileRepMalware
Cybereasonmalicious.d3aab9

How to remove Fragtor.47195?

Fragtor.47195 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment