Malware

Fragtor.47576 (B) malicious file

Malware Removal

The Fragtor.47576 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.47576 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Fragtor.47576 (B)?


File Info:

name: 1A34D2246D1D8AD4ACD4.mlw
path: /opt/CAPEv2/storage/binaries/97c4ced7f6f8132d4d5b6c8c130c84c88803676ea78a653946e1f9d022dc3efc
crc32: D5B828C2
md5: 1a34d2246d1d8ad4acd42779d894ef40
sha1: e1c605871ebf5650a0338c21c4a93233bc31e552
sha256: 97c4ced7f6f8132d4d5b6c8c130c84c88803676ea78a653946e1f9d022dc3efc
sha512: 1557e09d876b75416875898015d6992d11015116cee9fda30a13172b562608c625774bbedb9685b781a34d1dd5947e8ea23dffe9bdd3edf702440d88047a8505
ssdeep: 6144:/WR4U+52G+piDn/LSOBQYXfJxikabsL6wvcFaA:/WRZ+2iDTSAl4kb2ocFT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB84D012B6D0C073C19225728A15CBB58E7A7571162769CFBBD80EB92F743D1973A30E
sha3_384: fbf34a31aeb0148af40a46a83d7793cbb1d53a1ec9da919895cbbc65e1f2e5fb46de491e36334b87d2d58c614a3f8af8
ep_bytes: e86c840000e978feffff8bff558bec83
timestamp: 2020-10-10 17:46:41

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Fragtor.47576 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.1a34d2246d1d8ad4
ALYacGen:Variant.Fragtor.47576
MalwarebytesTrojan.MalPack.GS.Generic
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6971 )
K7GWTrojan ( 0058b6971 )
Cybereasonmalicious.71ebf5
ArcabitTrojan.Fragtor.DB9D8
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Fragtor.47576
MicroWorld-eScanGen:Variant.Fragtor.47576
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Fragtor.47576
EmsisoftGen:Variant.Fragtor.47576 (B)
DrWebTrojan.PWS.Siggen3.7779
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
IkarusBackdoor.Win32.Kredoor
AviraTR/AD.GenSHCode.zbqop
MicrosoftTrojan:Win32/Azorult.RM!MTB
GDataWin32.Trojan-Stealer.Redline.CKZ7QZ
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=88)
VBA32Malware-Cryptor.2LA.gen
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.HNOL!tr
BitDefenderThetaGen:NN.ZexaF.34062.xq1@aehqsJoG
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.47576 (B)?

Fragtor.47576 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment