Malware

Graftor.270905 (file analysis)

Malware Removal

The Graftor.270905 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.270905 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

lameranonimo.duckdns.org

How to determine Graftor.270905?


File Info:

crc32: 46CB6C78
md5: 83893f12ce391e5905048a29e401643a
name: 83893F12CE391E5905048A29E401643A.mlw
sha1: cd6886ae136949b97e136a14249ecdf3111ef31e
sha256: e4f783cb96a0ee50214a22307959e7966370b02880c6c7147dc1a43950c70a11
sha512: 5542c438f79d9bbb67209cdc8336b3407fe475adf153602ce822dc8d4e8aee0b09e8d7fb70f17953158994eea68353bcc6ca73ae0f31e267cbc92c584872f5bc
ssdeep: 6144:C0MeSTGhT0VBXrptgsWOYrWbEmHW8UpqqkLV/LHC9Ax23IMAJQPU:CQhAXptfAEE6vXNLHCc2YdJ8U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: STUB
FileVersion: 1.00
CompanyName: Microsoft
ProductName: STUB
ProductVersion: 1.00
OriginalFilename: STUB.exe

Graftor.270905 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0049be171 )
Elasticmalicious (high confidence)
DrWebTrojan.VbCrypt.250
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.270905
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1011116
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.6b9e6ac9
K7GWTrojan ( 0049be171 )
Cybereasonmalicious.2ce391
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BGEI
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Zusy-6952025-0
KasperskyUDS:Trojan.Win32.Llac
BitDefenderGen:Variant.Graftor.270905
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
MicroWorld-eScanGen:Variant.Graftor.270905
Ad-AwareGen:Variant.Graftor.270905
SophosML/PE-A
BitDefenderThetaAI:Packer.A4C35C5320
TrendMicroTROJ_GEN.R005C0WFG21
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.fc
FireEyeGeneric.mg.83893f12ce391e59
EmsisoftGen:Variant.Graftor.270905 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Tepfer.mpr
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.3386B23
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Graftor.D42239
GDataGen:Variant.Graftor.270905
AhnLab-V3Trojan/Win32.Agent.C908078
McAfeeArtemis!83893F12CE39
MAXmalware (ai score=85)
VBA32Malware-Cryptor.VB.gen.1
MalwarebytesMalware.AI.2587904739
TrendMicro-HouseCallTROJ_GEN.R005C0WFG21
IkarusTrojan.Win32.Injector
FortinetW32/Injector.CLDS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Graftor.270905?

Graftor.270905 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment