Malware

Should I remove “Fragtor.47199”?

Malware Removal

The Fragtor.47199 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.47199 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Fragtor.47199?


File Info:

name: 260EB945446D56F9FF11.mlw
path: /opt/CAPEv2/storage/binaries/6bb2869cf13e16f9d4f200681351749238a70d7c6851bc42e915995156ae9902
crc32: 2E552965
md5: 260eb945446d56f9ff11fc049a09da1b
sha1: 7a9cfff11b2adf88137712e86a5c82e9f062ab5f
sha256: 6bb2869cf13e16f9d4f200681351749238a70d7c6851bc42e915995156ae9902
sha512: aa88247e6db244554b522f428ea6b4d89e9553163fefeae453da09d02958f0cb9bf5baa19d3871d69b723c2b4201f2c4e4f52ce4908684b2c7c703a548f7e30d
ssdeep: 6144:evpAosb9sGT4XE+QW334eB9zFnWfBZgDAIrWr5:eRjy9sGT4XBT3x9zFnWfBy8Ii
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11264AE1172D0C033D05720758616CBB68EBEB471676A6ACBBFC81A795F247D1A73A30E
sha3_384: a90b12b32f2e9bc12616fbb6e43e8de8798432b15716f60c9711651a856bdea52dc1c03dd501401badbab1c4db9896b9
ep_bytes: e8cc830000e978feffff8bff558bec83
timestamp: 2021-03-09 08:52:29

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Fragtor.47199 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.47199
FireEyeGeneric.mg.260eb945446d56f9
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWHacktool ( 700007861 )
BitDefenderThetaGen:NN.ZexaF.34062.tq0@aq6Rj7I
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Fragtor.47199
Ad-AwareGen:Variant.Fragtor.47199
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftGen:Variant.Fragtor.47199 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Fragtor.47199
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
APEXMalicious
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazrXbPSbp9ZgEFTm6pw6iVvH)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_84%
Cybereasonmalicious.11b2ad
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.47199?

Fragtor.47199 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment