Malware

What is “Fragtor.25364”?

Malware Removal

The Fragtor.25364 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.25364 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Fragtor.25364?


File Info:

name: 2D8B43E1544F06D47842.mlw
path: /opt/CAPEv2/storage/binaries/7d2aa4d614d99c4496d5bf9e76fe3af7a8e62ba24bb88621521450f4e4aa4613
crc32: 5F23BCDE
md5: 2d8b43e1544f06d478425e3270ede756
sha1: 7e9105dcb7a265f9bb5c78e64acc4819383aad33
sha256: 7d2aa4d614d99c4496d5bf9e76fe3af7a8e62ba24bb88621521450f4e4aa4613
sha512: d3d39d13419494141a4ab04ab9422d3f5fa86a164860dd46ab697a96c532a466a36e9006fb2d04fdaf96d0c53c8449f2bd82cc164c0910df1f30f5df214c9c7d
ssdeep: 12288:/M9lLSY8O+mzsackJcczMG/lYY+scEJaXjnaINHt7Dxj4guyXa8+YQo/fifA51:/rAzs/2zJVAXNHtn9rnKr+fQk1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E60533661D7722D1FBF48BB16A10570CC54FB4C4AD939025D74EAFAB7E342ADC622C09
sha3_384: 44c8eec3679d97904168019436576ce77632234eacf9f78f0793c8295110401b85e2bd1140ee2f069cccbd6cf7be1eb2
ep_bytes: bb0000000083ec0489142481e932766c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Fragtor.25364 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.25364
FireEyeGeneric.mg.2d8b43e1544f06d4
ALYacGen:Variant.Fragtor.25364
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 005762bf1 )
K7AntiVirusTrojan ( 00576fb91 )
BitDefenderThetaGen:NN.ZexaF.34212.XmW@aWI6@Wj
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Pacex.Gen
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderGen:Variant.Fragtor.25364
APEXMalicious
TencentTrojan.Win32.Coinminer.yi
Ad-AwareGen:Variant.Fragtor.25364
EmsisoftGen:Variant.Fragtor.25364 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosML/PE-A + Mal/HckPk-A
IkarusTrojan.Win32.Injector
GDataGen:Variant.Fragtor.25364
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.C68B
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R370447
McAfeeGenericRXAA-FA!2D8B43E1544F
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt
AvastWin32:CoinminerX-gen [Trj]
RisingTrojan.Injector!1.C865 (C64:YzY0OjHC0wZDo8Ew)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Fragtor.25364?

Fragtor.25364 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment