Malware

Graftor.169375 removal tips

Malware Removal

The Graftor.169375 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.169375 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Graftor.169375?


File Info:

name: 4248407DC53585C418A7.mlw
path: /opt/CAPEv2/storage/binaries/55d19bc1402f05ff600930a2fa6c6a5bc235812148fb8eff60447ac7bebf707f
crc32: 3B75E90C
md5: 4248407dc53585c418a7e489d0c27ea2
sha1: 24f07c095b719f61cb64ff72f5992c5d75052815
sha256: 55d19bc1402f05ff600930a2fa6c6a5bc235812148fb8eff60447ac7bebf707f
sha512: 733b8cc7c67bfd631e4ccd9f037a0edc5270a6ee964e1e8a30adc6cd84c16f6fb5de5e7ce807bb35ee3068a908613f05db0659fd85ab53d8647f9444b0dc224f
ssdeep: 3072:nNbfHaYZH+7ioko8JOJfVjJm8u7dfKQ6A:nNbf61rZl/mVF/6A
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T139C312DD9DE000F0D66C3932150F78C094D4979B2E4D8156B2E336B56E6BACCBE067A7
sha3_384: 545da8033ddbb351ee17905242ad2bd5bfc0155207f495e3e99a59890a740acbdb98b9f96b9b1e218aa9cbe8133616c7
ep_bytes: 60be9550c43421c109c161f7d14981e8
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Graftor.169375 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.169375
FireEyeGeneric.mg.4248407dc53585c4
ALYacGen:Variant.Graftor.169375
CylanceUnsafe
VIPREGen:Variant.Graftor.169375
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057fe481 )
K7GWTrojan ( 0057fe481 )
Cybereasonmalicious.dc5358
CyrenW32/Injector.AGA.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ECAV
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Variant.Graftor.169375
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Injector.fa
Ad-AwareGen:Variant.Graftor.169375
SophosML/PE-A
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
EmsisoftGen:Variant.Graftor.169375 (B)
IkarusTrojan.Win32.Injector
GoogleDetected
AviraHEUR/AGEN.1200606
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C687
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Graftor.169375
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R417424
Acronissuspicious
McAfeeGenericRXAA-FA!4248407DC535
VBA32Trojan.Copak
MalwarebytesSpyware.PasswordStealer
RisingTrojan.Injector!1.C865 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CRNJ!tr
BitDefenderThetaGen:NN.ZexaF.34646.hmW@ay@UHzh
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Graftor.169375?

Graftor.169375 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment