Malware

Application.Fragtor.51819 information

Malware Removal

The Application.Fragtor.51819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Fragtor.51819 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Application.Fragtor.51819?


File Info:

name: 1BFB19B7E338FAE57F51.mlw
path: /opt/CAPEv2/storage/binaries/d5c27d94f463f7ff9a2bd1d197547982acd26add142e2a2a4f5ef7280ebe6291
crc32: C127651C
md5: 1bfb19b7e338fae57f51eaff57174cb7
sha1: 4e9d9aaa9bace571e2befb13c40fbd85e3ac1df4
sha256: d5c27d94f463f7ff9a2bd1d197547982acd26add142e2a2a4f5ef7280ebe6291
sha512: 5a911d4526acd79b178202affe5e490b66bdcea5829f4dcbc256bdb0c69683559f4e6a8ff74df4b1fb0e3bc3fb9658064ccf3c4acc47be44acda5383bbb86cc3
ssdeep: 98304:QSAQKH8e70QA9TJnTN+c1P6SWO5YLLGhC7W9A5b/YhYGJGmKnNUrrPt3+:SnQPTNBPvWO5oLOC7HbAhYGJGkjA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16546235361750095D0D5CD3D9A37BEB2F2F502FB8A82EC3DA79D6DD226225F4E212A03
sha3_384: 8483c1df2329a1bd32f276b718fefec8797853dcf84ecb2acbe77ac690ddd6d03a0ea95b655a0e35190993cc932a8188
ep_bytes: 6810c71603e89b71b4ff6681fa1f2181
timestamp: 2021-10-27 18:20:11

Version Info:

0: [No Data]

Application.Fragtor.51819 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.li22
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Fragtor.51819
McAfeeArtemis!1BFB19B7E338
CylanceUnsafe
VIPREGen:Variant.Fragtor.51819
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderGen:Variant.Application.Fragtor.51819
K7GWTrojan ( 7000001c1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojan:Win32/VMProtBad.dde0cd88
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.86 (RDML:Th5+75+qz+5Mlx/RZ/2a7A)
Ad-AwareGen:Variant.Application.Fragtor.51819
EmsisoftGen:Variant.Application.Fragtor.51819 (B)
TrendMicroTROJ_GEN.R002C0RG522
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1bfb19b7e338fae5
SophosMal/Generic-R + Mal/VMProtBad-A
GDataGen:Variant.Application.Fragtor.51819
AviraHEUR/AGEN.1200322
Antiy-AVLTrojan/Generic.ASMalwS.5406
ArcabitTrojan.Fragtor.DCA6B
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.AGEN.C4794384
ALYacGen:Variant.Application.Fragtor.51819
MAXmalware (ai score=72)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002C0RG522
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Application.Fragtor.51819?

Application.Fragtor.51819 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment