Malware

Fragtor.54547 (B) removal tips

Malware Removal

The Fragtor.54547 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.54547 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Fragtor.54547 (B)?


File Info:

name: 626CF2F73091FFC11B1A.mlw
path: /opt/CAPEv2/storage/binaries/df5a10bf9e10301419a509b4d1a2a876a9ac2ccb29209da5a6dac78fb3ece7b3
crc32: F9F3329F
md5: 626cf2f73091ffc11b1a076d71167822
sha1: d7e832a5824cef970e202337f9b1a1f57ab23086
sha256: df5a10bf9e10301419a509b4d1a2a876a9ac2ccb29209da5a6dac78fb3ece7b3
sha512: d3ec02b805861349d587841718586ff89c03fb1f15bd5217e761c725f5cdea8abb15d6b5585971c7761b5f764c74c79c4d5ed7ba607380449731758ecd946b99
ssdeep: 3072:GBKJ4+UY/t/mbjOdhGmDTBkLNn6yNbwK6SGY:GBKdl/ojmMmveBn/NbL6O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE344A96FBC5AE67D615027A8DEA835D333DF2C017439B6B2A38A1341F136D1EEC2506
sha3_384: cdb60b4bef6aea67f3eba5b14dbbe580e6991589ecf62f9e4078dbcb340ec40a2b638ea034ece0bf1de9ee99a54de1ec
ep_bytes: c7058cd0400001000000e9b1fcffff90
timestamp: 2022-07-17 07:04:18

Version Info:

0: [No Data]

Fragtor.54547 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.626cf2f73091ffc1
CylanceUnsafe
SangforTrojan.Win32.Save.a
SymantecBackdoor.Veilev
ESET-NOD32a variant of Win32/Veilev.B
APEXMalicious
BitDefenderGen:Variant.Fragtor.54547
MicroWorld-eScanGen:Variant.Fragtor.54547
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Fragtor.54547
SophosATK/Veil-B
VIPREGen:Variant.Fragtor.54547
EmsisoftGen:Variant.Fragtor.54547 (B)
IkarusTrojan.Win32.Rozena
GDataGen:Variant.Fragtor.54547
AviraHEUR/AGEN.1231765
ArcabitTrojan.Fragtor.DD513
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R493147
VBA32BScope.Trojan.Leivion
ALYacGen:Variant.Fragtor.54547
MAXmalware (ai score=85)
MalwarebytesMalware.AI.3983455613
RisingTrojan.Veilev!8.A58 (TFE:dGZlOgXrrL95uAI0pg)
SentinelOneStatic AI – Malicious PE
FortinetW32/Veil.B!tr
BitDefenderThetaGen:NN.ZexaF.34786.o8Z@aqDbktg
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.73091f

How to remove Fragtor.54547 (B)?

Fragtor.54547 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment