Malware

Graftor.139313 removal guide

Malware Removal

The Graftor.139313 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.139313 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Graftor.139313?


File Info:

name: 9F3981A6DBAF727B8BE9.mlw
path: /opt/CAPEv2/storage/binaries/51eaf8312dfa34baaecafce429be1af05ef97ffd030658591aa9e3e88a897848
crc32: 4C30CE52
md5: 9f3981a6dbaf727b8be9fcaf71641a11
sha1: c846b77586432a68decad1ef7f2ebaaa1307fba8
sha256: 51eaf8312dfa34baaecafce429be1af05ef97ffd030658591aa9e3e88a897848
sha512: ea55412f8a8be1ae85add44d62ac0644ab8fc5370032fb68ae74b4c321f34e246cdc33b3bd6317fdc730999b976540533b7019be81450f55ee0a065940a4d862
ssdeep: 1536:Yh0RN3G789W/NALgqVV36LcObOFHoCJTfGdHYjBZSap3h+b:YW6/NALgi8cObOFBf2HYeq3h+b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF939D4A821281D8D62F8871ECE326FCF7DABDA64F826A77EF4CD90F51365805D2051E
sha3_384: 7bcbde7be204fbd3082ba2f3d4ecb2ac0fc52bb17e6f1e78eb6610e2accb150993faa666bea3c62e65a4612abd282d3c
ep_bytes: 558bec6aff68185c400068484a400064
timestamp: 2014-04-15 16:36:49

Version Info:

0: [No Data]

Graftor.139313 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.Winlock.9017
MicroWorld-eScanGen:Variant.Graftor.139313
FireEyeGeneric.mg.9f3981a6dbaf727b
CAT-QuickHealTrojanDownloader.Upatre.A4
SkyhighBehavesLike.Win32.Generic.nc
McAfeeDownloader-FYH!9F3981A6DBAF
VIPREGen:Variant.Graftor.139313
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderGen:Variant.Graftor.139313
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.586432
BitDefenderThetaGen:NN.ZexaF.36792.fqX@aO5rtypb
VirITTrojan.Win32.Inject2.AAUW
SymantecTrojan.Cidox!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.BCCJ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/DllCheck.bb737376
NANO-AntivirusTrojan.Win32.Zbot.cwlwzr
RisingStealer.Zbot!8.109D7 (TFE:5:v5KQTpNadnF)
SophosMal/Zbot-QT
F-SecureTrojan.TR/Crypt.XPACK.Gen7
ZillyaTrojan.Zbot.Win32.156982
TrendMicroTROJ_MALKRYP.SM1
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Graftor.139313 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=100)
JiangminTrojan/Generic.bedbg
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
VaristW32/ZbotP.G
Antiy-AVLTrojan[Ransom]/Win32.PornoAsset
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/DllCheck.A!MSR
XcitiumMalware@#2ued19xv9zrcq
ArcabitTrojan.Graftor.D22031
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Graftor.139313
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.139313
DeepInstinctMALICIOUS
VBA32TrojanSpy.Zbot
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_MALKRYP.SM1
TencentMalware.Win32.Gencirc.114e546b
YandexTrojanSpy.Zbot!DV3mgE65PoE
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7052413.susgen
FortinetW32/Kryptik.WIF!tr
AVGWin32:Inject-BIC [Trj]
AvastWin32:Inject-BIC [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Graftor.139313?

Graftor.139313 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment