Malware

Should I remove “Fragtor.160649”?

Malware Removal

The Fragtor.160649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.160649 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Fragtor.160649?


File Info:

name: 6D7FBA40B70F6436DDF7.mlw
path: /opt/CAPEv2/storage/binaries/5064b2a8fcfc58c18f53773411f41824b7f6c2675c1d531ffa109dc4f842119b
crc32: 324E6C3D
md5: 6d7fba40b70f6436ddf70d1ac600c2d3
sha1: dab168e9660962caad7732e31dfa07cb302b79d8
sha256: 5064b2a8fcfc58c18f53773411f41824b7f6c2675c1d531ffa109dc4f842119b
sha512: 4d79357ceaff2aca3c81aa648b49f5ad3d522e28ab1dd645a5b29e918db3864d9ed18717e542a62409cff50dc6811ea9d35b81738ed589bc2c13b9bce11c07ad
ssdeep: 12288:2t03xscAbKWC4coyhAzhHWdrUSiTi6lU3fM8scM8scru:2i3ucmKWC4cEAK+3fM8scM8scru
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1FEC44C96FA5D2D15EC2D3F7EC84D298E4B1A9023F74347D9BBA34AC0D81618A2950F1F
sha3_384: bfd95618db54d2c15b9da8a6ef6f1717d9ffd929d485e04ce24c1dba323fce7c3878c0a053c2e11dd7e2ed23144793b9
ep_bytes: 558bec837d0c017505e81e010000ff75
timestamp: 2022-11-09 03:17:04

Version Info:

0: [No Data]

Fragtor.160649 also known as:

BkavW32.Common.07F3066B
LionicTrojan.Win32.Jobutyve.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.160649
FireEyeGen:Variant.Fragtor.160649
SkyhighRDN/Generic.dx
ALYacGen:Variant.Fragtor.160649
Cylanceunsafe
SangforTrojan.Win32.Kryptik.V6py
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Jobutyve.9c8f07fd
K7GWTrojan ( 005b0e0a1 )
K7AntiVirusTrojan ( 005b0e0a1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GenKryptik.GSWG
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Jobutyve.bdc
BitDefenderGen:Variant.Fragtor.160649
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Fragtor.160649 (B)
F-SecureTrojan.TR/Kryptik.uqous
VIPREGen:Variant.Fragtor.160649
TrendMicroTROJ_GEN.R011C0PAK24
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
AviraTR/Kryptik.uqous
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Jobutyve
ArcabitTrojan.Fragtor.D27389
ViRobotTrojan.Win.Z.Fragtor.555520
ZoneAlarmTrojan.Win32.Jobutyve.bdc
GDataGen:Variant.Fragtor.160649
AhnLab-V3Malware/Win.Generic.C5289810
McAfeeRDN/Generic.dx
TrendMicro-HouseCallTROJ_GEN.R011C0PAK24
TencentMalware.Win32.Gencirc.13fe12d4
MaxSecureTrojan.Malware.226583874.susgen
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Chgt.AD

How to remove Fragtor.160649?

Fragtor.160649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment