Categories: Malware

Graftor.31129 removal

The Graftor.31129 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.31129 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Graftor.31129?


File Info:

name: 84AAB0BF18C48FCFC175.mlwpath: /opt/CAPEv2/storage/binaries/eae062d2dd188a7b82be6e8bd0f817387c90fdbfeadb6da57e18641edf3e8b10crc32: 70B2A118md5: 84aab0bf18c48fcfc17556baaeb45e72sha1: bc7783fa5d157b45b99f1c64f082b41da8ba03acsha256: eae062d2dd188a7b82be6e8bd0f817387c90fdbfeadb6da57e18641edf3e8b10sha512: 2438220bbe81cfccbb3da9db91f13ac961c1f013e27ffd2c627edafcc835faffef1f18a9dcf80aee986f7855105e240e7e0ab9d3ffc8bd5adb8bf394d86d330essdeep: 3072:1Zr97TeKgCi8RhgAWIY3Lab00WLZr97TeKgCjjn:X5TxL99+x5TxLXtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1BE84AF23F690C9B3D1A10ABC8C27C58AA93AFD206D3C545676E97F0E8D7A2C14D1D2D7sha3_384: 174fe2cbaf62957b8983cf9c2639488d90b5c7a133ff43e74e83aeb06f5a8766ff95b130c694ca5f16df89a1122b0ae0ep_bytes: 807c2408010f857d01000060be004041timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Graftor.31129 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Graftor.31129
ClamAV Win.Malware.Lmir-7595062-0
FireEye Generic.mg.84aab0bf18c48fcf
CAT-QuickHeal Worm.Fasong.S6099
Skyhigh BehavesLike.Win32.Generic.ft
McAfee PWS-LegMir.ao
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Graftor.31129
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00009c9e1 )
K7GW Trojan ( 00009c9e1 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan-PSW.OLGames.bk
VirIT Trojan.Win32.Legendmir.AHY
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Fasong.H
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-GameThief.Win32.Lmir.ans
BitDefender Gen:Variant.Graftor.31129
NANO-Antivirus Trojan.Win32.Lmir.cynzy
Avast Win32:Lmir-HJ [Trj]
Tencent Trojan.Win32.Lmir.ka
Sophos Troj/Fasong-D
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.PWS.Legmir.428
Zillya Trojan.Legendmir.Win32.861
TrendMicro TROJ_LDMIR.AC
Emsisoft Gen:Variant.Graftor.31129 (B)
Ikarus Trojan-PWS.Win32.Lmir
GData Win32.Trojan.PSE.1AZ1F8F
Jiangmin Trojan/PSW.LMir.are
Google Detected
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan[GameThief]/Win32.Lmir
Xcitium TrojWare.Win32.PSW.Lmir.~BY@g61k5
Arcabit Trojan.Graftor.D7999
ViRobot Trojan.Win32.PSWLmir.103133
ZoneAlarm Trojan-GameThief.Win32.Lmir.ans
Microsoft PWS:Win32/Lmir
Varist W32/Legendmir.PFXN-4012
AhnLab-V3 Trojan/Win32.Lmirhack.R49486
BitDefenderTheta AI:Packer.23BBDB411F
ALYac Gen:Variant.Graftor.31129
MAX malware (ai score=83)
VBA32 TrojanPSW.Lmir
Cylance unsafe
Panda Trj/Legmir.PR
TrendMicro-HouseCall TROJ_LDMIR.AC
Rising Worm.Fasong!1.D14C (CLASSIC)
Yandex Trojan.PWS.Lmir!Nw/Lmaa+790
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Lmir.ANS!tr.pws
AVG Win32:Lmir-HJ [Trj]
DeepInstinct MALICIOUS

How to remove Graftor.31129?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago