Malware

How to remove “Graftor.30910”?

Malware Removal

The Graftor.30910 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.30910 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.30910?


File Info:

name: 29F84B56DA8EC8B8FEB8.mlw
path: /opt/CAPEv2/storage/binaries/25ceb8b8f7e63b99dc32e7bf331b16ac39a116c2cd9f4879a5a09ede147b8fa8
crc32: 2F592A94
md5: 29f84b56da8ec8b8feb8c28063c5e79a
sha1: 07d723525d648c04a4d546d03da0b48661d0c4a1
sha256: 25ceb8b8f7e63b99dc32e7bf331b16ac39a116c2cd9f4879a5a09ede147b8fa8
sha512: 0f88f32890fb4391c2c4e61dd034ea69aa72ddc4b17493aac8d5f2a040d3c75f9ba242426d39f8a98338c5489cd26923976ca8dfe91c447b3f1da3fb84a6fc96
ssdeep: 3072:fRoM63XDdJvKSuEBB4g84vpsgg4u2zQ5Gw3PZvPgt2mwJ3xzsFy2m:fqt3XDdRKVEBm0pBg45YPZngtoBz1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0249E0FEC093F34F04C5AB8421EC1B983EDE5B1A9416C4DF2F59B6E679145292AF90B
sha3_384: d4f0e5ecb14287879625d11a8a72e9fbebd2fda0ed3054f1c4cee648af2ae5b744026f1158a4a7f3b5746c6e613c4db9
ep_bytes: 68c4144000e8f0ffffff000000000000
timestamp: 2009-10-17 13:29:47

Version Info:

0: [No Data]

Graftor.30910 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Graftor.30910
FireEyeGeneric.mg.29f84b56da8ec8b8
ALYacGen:Variant.Graftor.30910
CylanceUnsafe
ZillyaTrojan.Katusha.Win32.11937
K7AntiVirusTrojan ( 004c36ed1 )
K7GWTrojan ( 004c36ed1 )
Cybereasonmalicious.6da8ec
VirITBackdoor.Win32.Generic.MJ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.YS
APEXMalicious
ClamAVWin.Trojan.Genome-3243
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Graftor.30910
NANO-AntivirusTrojan.Win32.MLW.tktgm
AvastWin32:VB-ZJH [Drp]
TencentWin32.Trojan.Genome.pxg
Ad-AwareGen:Variant.Graftor.30910
SophosMal/VBInject-AK
ComodoMalware@#1ujpkgkrxr9iq
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Bifrost.23805
VIPREGen:Variant.Graftor.30910
TrendMicroTROJ_VBDROP.SML
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Graftor.30910 (B)
IkarusTrojan.Win32.VB
GDataGen:Variant.Graftor.30910
JiangminTrojan/Genome.cypv
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Genome
ArcabitTrojan.Graftor.D78BE
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftPWS:Win32/Zbot.GG!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Genome.C140814
Acronissuspicious
McAfeeGenericRXSW-LA!29F84B56DA8E
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_VBDROP.SML
RisingTrojan.Generic@AI.100 (RDML:HBW0rZb+N+sX08pnqgPO7Q)
YandexVirTool.VBInject!ARdEUVP9Fx0
SentinelOneStatic AI – Malicious PE
FortinetW32/VBKrypt.C!tr
BitDefenderThetaAI:Packer.9C01EFF81F
AVGWin32:VB-ZJH [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.30910?

Graftor.30910 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment