Malware

About “Fragtor.43756” infection

Malware Removal

The Fragtor.43756 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.43756 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Fragtor.43756?


File Info:

name: 169DA9D44F2298103A51.mlw
path: /opt/CAPEv2/storage/binaries/b17660de5d9fe1bb3a03550f3cf9b6afa02fbbf7cf80189879fc7088926ed8f1
crc32: 87A4B6DE
md5: 169da9d44f2298103a517236feefa4d5
sha1: cc0c59e085c16368a2b8d4df65a952f721d57141
sha256: b17660de5d9fe1bb3a03550f3cf9b6afa02fbbf7cf80189879fc7088926ed8f1
sha512: 4da198af0509abb1fa2695bd627a22cd56be88c2935a20dd06646f6a30a244d2706952fcc5906e146cc3016db9791d4374cb90a4d82573b1733258686c16ba59
ssdeep: 6144:m3M5xEQPjPLlMcp8gvSaX5EAoiAO0X1Ak8JOKXDebPG0+Z0C4OGUBbiA1:m3M5Bj5Mcp8QlwiahYe6DZrzGyWA1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A5A4BF20F5C3C072D1BE09307978DB9609AD7D304FE5CAEB67D85A2E4E341C15A39E6A
sha3_384: 2081ffe4aa42c56cc0931986add702abe66080ec6be661237dd2b62880069f8827a1ed0181bce8b9992a191e1a8471ca
ep_bytes: 558bec837d0c017505e855040000ff75
timestamp: 2021-11-23 05:46:49

Version Info:

FileDescription: asdzxcqwe123
FileVersion: 7.2.3.7
InternalName: Onqeyxlcnp.dll
OriginalFilename: Onqeyxlcnp.dll
ProductName: Onqeyxlcnp
ProductVersion: 7.2.3.7
Translation: 0x0408 0x04e4

Fragtor.43756 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.43756
FireEyeGen:Variant.Fragtor.43756
ALYacGen:Variant.Fragtor.43562
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CyrenW32/Emotet.EDM.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNJK
ClamAVWin.Trojan.Emotet11210-9911407-0
BitDefenderGen:Variant.Fragtor.43756
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Fragtor.43756
EmsisoftGen:Variant.Fragtor.43756 (B)
JiangminTrojan.Banker.Emotet.qyl
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Fragtor.43756
MalwarebytesTrojan.Emotet
APEXMalicious
FortinetW32/Emote.CQ!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Fragtor.43756?

Fragtor.43756 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment