Malware

Fragtor.25636 information

Malware Removal

The Fragtor.25636 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Fragtor.25636 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Fragtor.25636?


File Info:

crc32: 52B66DF3
md5: 0188880822a78076856de38c00fdd13c
name: 0188880822A78076856DE38C00FDD13C.mlw
sha1: edb36691f5d828a12f31e92b50c82da040c7e538
sha256: eeb8390642e2337d11a06654a990a03e93c6f2eed7187de08e4107db4aaf63e3
sha512: 46bd3d83738def365e8fdfbaa54674e6d10bcf29d8bfe4a64273307348ec4c470bc47fd8c7d7bb06e163682f876134774a01b8af8a4b68be92a97891c642b60b
ssdeep: 24576:+1tktYLRosQVoeE+XtZwzp3cezP1dW4EiWm0MI:ujL+Xfw13P1jEiV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoimizu.ise
ProductVersion: 8.7.59.3
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x00a9

Fragtor.25636 also known as:

Elasticmalicious (high confidence)
CAT-QuickHealRansom.Stop.P5
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Fragtor.25636
K7GWHacktool ( 700007861 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
MicroWorld-eScanGen:Variant.Fragtor.25636
Ad-AwareGen:Variant.Fragtor.25636
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34170.dr0@aK1OjToO
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.0188880822a78076
EmsisoftGen:Variant.Fragtor.25636 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/LockbitCrypt.SV!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Packed.Kryptik.SQIRHU
McAfeePacked-GDT!0188880822A7
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Generic@ML.84 (RDML:p6MjcS54JSvmZJco24/pCw)

How to remove Fragtor.25636?

Fragtor.25636 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment