Malware

Should I remove “Application.Fragtor.20651”?

Malware Removal

The Application.Fragtor.20651 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Fragtor.20651 virus can do?

  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Fragtor.20651?


File Info:

name: 0BDAB8F1DD3B8B300EA7.mlw
path: /opt/CAPEv2/storage/binaries/f6f34346e42f87483e6585790da1f0121d28151922095db81e0b796c1832b080
crc32: 431E6866
md5: 0bdab8f1dd3b8b300ea789075e0f9fa6
sha1: c0dcc1f8a1c06351d1bf5f9f1c5b8ed2cee7037e
sha256: f6f34346e42f87483e6585790da1f0121d28151922095db81e0b796c1832b080
sha512: 0cbe3380cec6c08cff4e7c412f62f20143e960c658d9991ebe5f8a56a12c65f2064cf22e40960b77b4a9ac1af591698e0a1b59af529657bee574a6d5e93d8d24
ssdeep: 12288:q/Lg94Ot8KW8p07DpxW/AMDlqjmNWK59HNQcTuJQ8I6u0RyuE8hAreasM:SfOqDZYEmMKNQCKJu8yreasM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8D43379A5BE4006C4342735E2B751D424EC48E207E9C68F9E90FF9EAA732D9379903D
sha3_384: 94728a8c9a6811a1178d0e6a33c284e6ccd64a3ac7685f6ad06a361e51d54408f53e12d58bb0d0b200f74a5c7de5cbdd
ep_bytes: 60be00104b008dbe0000f5ff57eb0b90
timestamp: 2020-04-23 13:15:29

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows Run DLL
ProductName: Windows Run DLL
ProductVersion: 1.0.0.0
CompanyName: Microsoft
LegalCopyright: Windows Run DLL 2020
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Application.Fragtor.20651 also known as:

LionicHacktool.Win32.CVE-2017-0213.3!c
Elasticmalicious (moderate confidence)
DrWebTrojan.PWS.Wsgame.54044
MicroWorld-eScanGen:Variant.Application.Fragtor.20651
ClamAVWin.Exploit.CVE_2017_0213-6306933-0
FireEyeGeneric.mg.0bdab8f1dd3b8b30
McAfeeArtemis!0BDAB8F1DD3B
MalwarebytesFlyStudio.Trojan.MalPack.DDS
ZillyaExploit.CVE20170213.Win32.18
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaExploit:Win32/CVE-2018-8120.f97039cf
K7GWTrojan ( 005376ae1 )
K7AntiVirusTrojan ( 005376ae1 )
ArcabitTrojan.Application.Fragtor.D50AB
BitDefenderThetaGen:NN.ZexaF.36308.LmKfauWws5hb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.JPotato.gen
BitDefenderGen:Variant.Application.Fragtor.20651
NANO-AntivirusExploit.Win32.CVE20188120.hjfmqb
AvastFileRepMalware [Trj]
TencentMalware.Win32.Gencirc.10bdc8bc
EmsisoftGen:Variant.Application.Fragtor.20651 (B)
F-SecureExploit.EXP/CVE-2018-8120.uuoco
VIPREGen:Variant.Application.Fragtor.20651
McAfee-GW-EditionRDN/Ransom
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.onygd
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Wacatac
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftRansom:Win32/CVE
ZoneAlarmHEUR:Exploit.Win32.CVE-2017-0213.gen
GDataWin32.Trojan.PSE.10SFS7T
GoogleDetected
AhnLab-V3Dropper/Win32.Agent.C4076217
VBA32BScope.Trojan.MulDrop
ALYacGen:Variant.Application.Fragtor.20651
TACHYONTrojan/W32.JPotato.1249280
Cylanceunsafe
RisingHackTool.JuicyPotato!1.BD74 (CLOUD)
YandexTrojan.GenAsa!ReEpzfU58ew
IkarusTrojan.Crypt
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
AVGFileRepMalware [Trj]
PandaTrj/GdSda.A

How to remove Application.Fragtor.20651?

Application.Fragtor.20651 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment