Categories: Malware

Fragtor.21761 information

The Fragtor.21761 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.21761 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Fragtor.21761?


File Info:

name: 42732E44F64A69309AD9.mlwpath: /opt/CAPEv2/storage/binaries/816e4f5344de8f66c581ac86f814cabf5a0be88e1476167850695400f2fbc1dccrc32: F2573850md5: 42732e44f64a69309ad90edb3b818d91sha1: f280b1b0fa6f1ac4d7c873e06b11ef9dfbf57e68sha256: 816e4f5344de8f66c581ac86f814cabf5a0be88e1476167850695400f2fbc1dcsha512: 9098272bf6539d69b471dc3adefaed18bf3a0a7db81fd48b54b41f4d7b5e45ca0b35fbea2d07e1ad275dbf0f4a3171f7ba57be630c4713eec9f212e8793223d8ssdeep: 98304:5XCV9WE8cREhr/lwjhre5YMIyjqUuNJ4V9:5KjJGrNwjZeUyuUrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T156063353BCE21C7BF8B2F4B482208F94573A3E5D4F4DCB0921D4F25A39B56A31152ADAsha3_384: 58e280899c503c6ade419bdf2db7f53f54ea7cf5905b20c186ea39e94934c78ddff22df63937f6d66f32e041d241eb0cep_bytes: 60be0080a0008dbe00909fff5783cdfftimestamp: 2019-03-15 14:44:06

Version Info:

CompanyName: OK-QQ计数器FileDescription: www.ok1816.comFileVersion: 5.0.0.166InternalName: www.ok1816.comLegalCopyright: Copyright (C) OK计数器 2019OriginalFilename: OK-QQ计数器 个人版.exeProductName: OK统计ProductVersion: 5.0.0.166Translation: 0x0009 0x04b0

Fragtor.21761 also known as:

Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Fragtor.21761
FireEye Generic.mg.42732e44f64a6930
ALYac Gen:Variant.Fragtor.21761
BitDefender Gen:Variant.Fragtor.21761
BitDefenderTheta Gen:NN.ZexaF.34606.SpKfau6LfKiG
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.AAuto.A suspicious
ClamAV Win.Malware.Aauto-9839278-0
Kaspersky VHO:Trojan.Win32.Convagent.gen
NANO-Antivirus Trojan.Win32.Strictor.fhdasm
APEX Malicious
Rising Trojan.Generic@AI.93 (RDMK:cmRtazq71dhAh3odLPNL/ZTOeARZ)
Ad-Aware Gen:Variant.Fragtor.21761
Sophos Generic ML PUA (PUA)
Zillya Trojan.GenericKD.Win32.208138
Emsisoft Gen:Variant.Fragtor.21761 (B)
GData Gen:Variant.Fragtor.21761
Jiangmin Trojan.Generic.cqisc
Avira HEUR/AGEN.1210216
MAX malware (ai score=88)
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R450412
VBA32 TrojanDownloader.Banload
Yandex Trojan.GenAsa!Nly9AoXnxJE
SentinelOne Static AI – Malicious PE
AVG Win32:Malware-gen
Avast Win32:Malware-gen

How to remove Fragtor.21761?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago