Categories: Malware

Fragtor.16412 (file analysis)

The Fragtor.16412 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.16412 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Fragtor.16412?


File Info:

name: 2D747CEFB8D03CFA565B.mlwpath: /opt/CAPEv2/storage/binaries/8ec385dbaa141bbc62d27b7d6d3d146a64b3275c261fb6956037875a4323f6c2crc32: 60FD3ABAmd5: 2d747cefb8d03cfa565b3d699f3dd7basha1: a976dc0e2f52c8f80c2179c25a6e18e2f2410f50sha256: 8ec385dbaa141bbc62d27b7d6d3d146a64b3275c261fb6956037875a4323f6c2sha512: 225c3bc3baefeac5e5f8a2b7740a19cdb7b497349ceb86c6a560f01ad79a6939296d8f792c0d9fd91ad2bcc3bf4bce2ac0d76c08e594ed85882ee4f68c1101bassdeep: 24576:T7dsjJFUeJOZD39bHYpKYQZLD3PYQSPzrOMSlaJDsSoIYR:TsJVJmN2KR6rvSlEDPodtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A935333D98608C8FC846CAFA64B53A6F489F607DA987FB2B05D338A678F5930D115713sha3_384: 047cc4a85c1998c169a3168694987198ebce7fed76d56e59198693ae9718e2993c853f1b280b0bbc3ef2abd7fbc2b9ecep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2019-04-29 15:41:20

Version Info:

Translation: 0x0000 0x04b0Comments: glxwmxa2ihuCompanyName: rar41eeurdxFileDescription: may3sky4o5qFileVersion: 2.6.5.1InternalName: EEEEE.exeLegalCopyright: trneg3bphi1OriginalFilename: EEEEE.exeProductName: may3sky4o5qProductVersion: 2.6.5.1Assembly Version: 2.6.5.1

Fragtor.16412 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.16412
FireEye Generic.mg.2d747cefb8d03cfa
McAfee Artemis!2D747CEFB8D0
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055f2201 )
Alibaba Trojan:Win32/Skeeyah.765c6949
K7GW Trojan ( 0055f2201 )
Cybereason malicious.fb8d03
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.DS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fragtor.16412
NANO-Antivirus Trojan.Win32.Inject3.fprfea
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Htmi
Ad-Aware Gen:Variant.Fragtor.16412
Sophos Mal/Generic-S
Comodo Malware@#3p22y103vtpn9
DrWeb Trojan.Inject3.3451
Zillya Trojan.Generic.Win32.787531
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Fragtor.16412 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Fragtor.16412
Jiangmin Trojan.Generic.dxsvi
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1128094
Antiy-AVL Trojan/Generic.ASBOL.C669
Arcabit Trojan.Fragtor.D401C
Microsoft Trojan:Win32/Skeeyah.A!bit
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Skeeyah.C3218904
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34114.gz0@aqAbMPd
ALYac Gen:Variant.Fragtor.16412
MAX malware (ai score=100)
VBA32 Trojan.Zpevdo
Malwarebytes Trojan.Downloader
Rising PUF.Pack-Enigma!1.BA33 (CLOUD)
Yandex Trojan.Agent!QwBjIYhdqdQ
Ikarus PUA.Packed.Enigma
eGambit Unsafe.AI_Score_100%
Fortinet W32/Generic!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_80% (D)
MaxSecure Trojan.Malware.7164915.susgen

How to remove Fragtor.16412?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago