Categories: Malware

About “Graftor.39773” infection

The Graftor.39773 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.39773 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:27106, :0
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine Graftor.39773?


File Info:

crc32: 292A0FD4md5: ba28a06e2aae1052319541d4124122c5name: BA28A06E2AAE1052319541D4124122C5.mlwsha1: 20613e49ee5b14dc04c7b045900f1d0e1b4173besha256: 9738c7021fdded8bb03e1588d17386dc175328630ecb0f1a3d671dfc4fb18d46sha512: 9aaaa26c106043d56c48f89b3dd7b84ba9bbf7951c5e82a622d0eb93169e9520643bd5cb6b49dbd1cce7f5cd776e6b62b855266c099304acd3b9faa703187f25ssdeep: 3072:q4ep6/R4I4NdnFubGtt89Z0pVaCv86giQvBjR4DtHuLUGbcQTaQQ0tQPUy8xVFQR:qmGfubsi0pVaDL4B0bcQTXJxVsGhxMI0type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.39773 also known as:

Bkav W32.Common.A4FB5E7D
K7AntiVirus Riskware ( 0015e4f11 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.655
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Graftor.39773
Cylance Unsafe
Zillya Trojan.Jorik.Win32.117042
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanSpy:Win32/Obfuscator.e998198c
K7GW Riskware ( 0015e4f11 )
Cybereason malicious.e2aae1
TrendMicro TSPY_ZBOT.SMSK
Cyren W32/A-e1ab542a!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
TotalDefense Win32/Zbot.FWI
Avast Win32:Susn-AQ [Trj]
ClamAV Win.Spyware.Zbot-69289
Kaspersky Trojan-Spy.Win32.Zbot.yuyr
BitDefender Gen:Variant.Graftor.39773
NANO-Antivirus Trojan.Win32.Panda.duapqw
SUPERAntiSpyware Trojan.Agent/Gen-Dlg
MicroWorld-eScan Gen:Variant.Graftor.39773
Tencent Malware.Win32.Gencirc.114c33e5
Ad-Aware Gen:Variant.Graftor.39773
Sophos Mal/EncPk-AFT
Comodo Malware@#2du453cpuytq
F-Secure Trojan.TR/Crypt.ZPACK.Gen
BitDefenderTheta Gen:NN.ZelphiF.34590.qmHfaq4wamf
VIPRE Trojan.Win32.Encpk.aft (v)
Invincea Mal/EncPk-AFT
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.ba28a06e2aae1052
Emsisoft Gen:Variant.Graftor.39773 (B)
SentinelOne DFI – Malicious PE
Jiangmin Trojan/Jorik.elll
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.ZPACK.Gen
eGambit Generic.PSW
Antiy-AVL Trojan/Win32.Zbot
Microsoft Trojan:Win32/Toga!rfn
Arcabit Trojan.Graftor.D9B5D
ZoneAlarm Trojan-Spy.Win32.Zbot.yuyr
GData Gen:Variant.Graftor.39773
Acronis suspicious
McAfee PWS-Zbot.ar
MAX malware (ai score=100)
Panda Generic Malware
TrendMicro-HouseCall TSPY_ZBOT.SMSK
Rising Malware.Zbot!8.E95E (TFE:3:GniqHbc9lMI)
Yandex TrojanSpy.Zbot!K3MNWE5wnqI
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.4374192.susgen
Fortinet W32/Zbot.AAO!tr
AVG Win32:Susn-AQ [Trj]
Paloalto generic.ml

How to remove Graftor.39773?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago