Malware

Fragtor.54547 information

Malware Removal

The Fragtor.54547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.54547 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Collects and encrypts information about the computer likely to send to C2 server
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments

How to determine Fragtor.54547?


File Info:

name: 9C1B6A87B2B059533E8B.mlw
path: /opt/CAPEv2/storage/binaries/52e0fd0e626cee4dc1067b299edc9e1e46f18f7e1048747d84c8a5502a66b493
crc32: 27B0C4E6
md5: 9c1b6a87b2b059533e8be59077eba7d7
sha1: 51f2902bf4560766f2fa627c7061056241c8e839
sha256: 52e0fd0e626cee4dc1067b299edc9e1e46f18f7e1048747d84c8a5502a66b493
sha512: 94f2afa6cffd6833be9e59e58677a568991ef4561a6daa2f049de196d9ee8748fcf13487b1b80303e462c20f7b21676af435d322260d186377219a0856cae510
ssdeep: 1536:+RVdbSNzjGLtSvP+Dms3awRhNvu5hpuqX:+0utSomCNGpn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11FB32AB6EB99AD93D605173E99F69719123DF7C10B86872B1E3064351B53AC0FF82807
sha3_384: 25548f96525c9579531543f62ebe4f968de500a77a837265df94a2e56e09fc8fbf589df60c0bccafdefb691109bfb3e1
ep_bytes: c7057080400001000000e9b1fcffff90
timestamp: 2022-02-03 04:12:19

Version Info:

0: [No Data]

Fragtor.54547 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Malware.Razy-9781962-0
ALYacGen:Variant.Fragtor.54547
MalwarebytesMalware.AI.1423218576
BitDefenderGen:Variant.Fragtor.54547
Cybereasonmalicious.7b2b05
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanGen:Variant.Fragtor.54547
Ad-AwareGen:Variant.Fragtor.54547
EmsisoftGen:Variant.Fragtor.54547 (B)
DrWebTrojan.Starter.7246
FireEyeGen:Variant.Fragtor.54547
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fragtor.54547
JiangminTrojanDownloader.Paph.qo
MAXmalware (ai score=88)
ArcabitTrojan.Fragtor.DD513
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R460610
VBA32BScope.TrojanDownloader.Paph
CylanceUnsafe
IkarusTrojan.Win32.Meterpreter
AVGWin32:Evo-gen [Susp]
AvastWin32:Evo-gen [Susp]
MaxSecureTrojan.Malware.300983.susgen

How to remove Fragtor.54547?

Fragtor.54547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment