Malware

About “Graftor.39773” infection

Malware Removal

The Graftor.39773 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.39773 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:27106, :0
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine Graftor.39773?


File Info:

crc32: 292A0FD4
md5: ba28a06e2aae1052319541d4124122c5
name: BA28A06E2AAE1052319541D4124122C5.mlw
sha1: 20613e49ee5b14dc04c7b045900f1d0e1b4173be
sha256: 9738c7021fdded8bb03e1588d17386dc175328630ecb0f1a3d671dfc4fb18d46
sha512: 9aaaa26c106043d56c48f89b3dd7b84ba9bbf7951c5e82a622d0eb93169e9520643bd5cb6b49dbd1cce7f5cd776e6b62b855266c099304acd3b9faa703187f25
ssdeep: 3072:q4ep6/R4I4NdnFubGtt89Z0pVaCv86giQvBjR4DtHuLUGbcQTaQQ0tQPUy8xVFQR:qmGfubsi0pVaDL4B0bcQTXJxVsGhxMI0
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.39773 also known as:

BkavW32.Common.A4FB5E7D
K7AntiVirusRiskware ( 0015e4f11 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.655
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Variant.Graftor.39773
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.117042
SangforMalware
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanSpy:Win32/Obfuscator.e998198c
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.e2aae1
TrendMicroTSPY_ZBOT.SMSK
CyrenW32/A-e1ab542a!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
TotalDefenseWin32/Zbot.FWI
AvastWin32:Susn-AQ [Trj]
ClamAVWin.Spyware.Zbot-69289
KasperskyTrojan-Spy.Win32.Zbot.yuyr
BitDefenderGen:Variant.Graftor.39773
NANO-AntivirusTrojan.Win32.Panda.duapqw
SUPERAntiSpywareTrojan.Agent/Gen-Dlg
MicroWorld-eScanGen:Variant.Graftor.39773
TencentMalware.Win32.Gencirc.114c33e5
Ad-AwareGen:Variant.Graftor.39773
SophosMal/EncPk-AFT
ComodoMalware@#2du453cpuytq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BitDefenderThetaGen:NN.ZelphiF.34590.qmHfaq4wamf
VIPRETrojan.Win32.Encpk.aft (v)
InvinceaMal/EncPk-AFT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.ba28a06e2aae1052
EmsisoftGen:Variant.Graftor.39773 (B)
SentinelOneDFI – Malicious PE
JiangminTrojan/Jorik.elll
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.ZPACK.Gen
eGambitGeneric.PSW
Antiy-AVLTrojan/Win32.Zbot
MicrosoftTrojan:Win32/Toga!rfn
ArcabitTrojan.Graftor.D9B5D
ZoneAlarmTrojan-Spy.Win32.Zbot.yuyr
GDataGen:Variant.Graftor.39773
Acronissuspicious
McAfeePWS-Zbot.ar
MAXmalware (ai score=100)
PandaGeneric Malware
TrendMicro-HouseCallTSPY_ZBOT.SMSK
RisingMalware.Zbot!8.E95E (TFE:3:GniqHbc9lMI)
YandexTrojanSpy.Zbot!K3MNWE5wnqI
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.4374192.susgen
FortinetW32/Zbot.AAO!tr
AVGWin32:Susn-AQ [Trj]
Paloaltogeneric.ml

How to remove Graftor.39773?

Graftor.39773 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment