Malware

Should I remove “Graftor.106105”?

Malware Removal

The Graftor.106105 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.106105 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Interacts with known DarkComet registry keys
  • Anomalous binary characteristics

Related domains:

razawa.no-ip.biz

How to determine Graftor.106105?


File Info:

crc32: 3F7A73D3
md5: bb1fa44d138095e08ab519e5a4795e98
name: BB1FA44D138095E08AB519E5A4795E98.mlw
sha1: 6e51076293d880b4da3fc90b6b2bdd0b9debb517
sha256: 4e8e2e8fbe4d4854bc7356556fce647d5c9a9dd370c575140d3a9e75c5f0e2fe
sha512: b21194a7cdb63ed6f4d8a66d7dd3d48d93238310531d5e9b19615ff339bf16929c74cd48dd1060900bede6a1522e164fa308151a2009968467d704c6237adb6e
ssdeep: 24576:qrmiRW2pu3DP/A6vitzGgKw1BKohfE2D3CFh4o/nuE2NBeFzi40Dq1ZKW:qrEpTniG3KsqW/fcN8k4Gq1UW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.106105 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.106105
FireEyeGeneric.mg.bb1fa44d138095e0
ALYacGen:Variant.Graftor.106105
CylanceUnsafe
VIPRETrojan.Win32.Simda.ba (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e4001 )
BitDefenderGen:Variant.Graftor.106105
K7GWTrojan ( 0055e4001 )
Cybereasonmalicious.d13809
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Blocker.bwyj
AlibabaTrojan:Win32/DelfInject.ali2000015
NANO-AntivirusTrojan.Win32.Blocker.cuwerk
ViRobotTrojan.Win32.Agent.991744
RisingRansom.Blocker!8.12A (CLOUD)
Ad-AwareGen:Variant.Graftor.106105
EmsisoftGen:Variant.Graftor.106105 (B)
ComodoMalware@#3aapa7ifz71mf
F-SecureHeuristic.HEUR/AGEN.1121832
DrWebTrojan.Rodricter.55
ZillyaBackdoor.ZAccess.Win32.22370
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan.Win32.Dynamer
JiangminBackdoor/Simda.adt
AviraHEUR/AGEN.1121832
MAXmalware (ai score=80)
Antiy-AVLTrojan[Ransom]/Win32.Blocker
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Fynloski.A
ArcabitTrojan.Graftor.D19E79
ZoneAlarmTrojan-Ransom.Win32.Blocker.bwyj
GDataGen:Variant.Graftor.106105
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Blocker.R101981
McAfeeArtemis!BB1FA44D1380
VBA32Backdoor.ZAccess
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
ESET-NOD32Win32/Injector.AKHN
TencentWin32.Trojan.Blocker.Pezn
YandexTrojan.Blocker!u02h4AZN8iY
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.AKK!tr
BitDefenderThetaGen:NN.ZelphiF.34590.DHW@aip7slm
AVGWin32:Ransom-AOA [Trj]
AvastWin32:Ransom-AOA [Trj]
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Win32/Ransom.Blocker.HwUB93AA

How to remove Graftor.106105?

Graftor.106105 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment