Malware

Graftor.477227 information

Malware Removal

The Graftor.477227 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.477227 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Graftor.477227?


File Info:

name: 06B95DA6F47F5756A8AE.mlw
path: /opt/CAPEv2/storage/binaries/103444d3e385bf60797cbd2691ffb79153301ba99c43aed46bff34a72e604072
crc32: 539CE0E9
md5: 06b95da6f47f5756a8ae541bc5720cf0
sha1: 9119e6cfb712a8413dc2b04a09c5b9980144d384
sha256: 103444d3e385bf60797cbd2691ffb79153301ba99c43aed46bff34a72e604072
sha512: 78dad77ccc13828d8865a94d39d5ef7342739389280dffdcda4829dc973e09e7152a2c955bdc29ed1c108c10bec0b1e97df6515cdb4473e37d67e5ff7ec6b47d
ssdeep: 1536:WlI3bWavO8d7ZXcjSK0aqt0gsDeNZjS742xhPJzy+eMpVspxJQFxEeUVImHSAmZC:Z36avTE10ZIerqm+3gwFxEeUVI2R4c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110C37A2170C0C063F88188B4B9A9C5F14138B9365BA684C37BC95F7E5A31AEED376797
sha3_384: 99572c2ac5510a0787243061a8a7e4eea9bbecd7eee2dd1b70edf054aca4774c5becfc422233ed2f9349883a200f833f
ep_bytes: e838220000e978feffffb860304100c3
timestamp: 2018-03-16 05:43:02

Version Info:

CompanyName: wacht
FileDescription: wacht
FileVersion: 33.0.1750.154
InternalName: mini_installer
LegalCopyright: Copyright 2012 Google Inc. All rights reserved.
ProductName: wacht
ProductVersion: 33.0.1750.154
CompanyShortName: wacht
ProductShortName: wacht
LastChange: 257193
Official Build: 1
Translation: 0x0409 0x04b0

Graftor.477227 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PWS.Banker1.26833
MicroWorld-eScanGen:Variant.Graftor.477227
ALYacGen:Variant.Graftor.477227
MalwarebytesTrojan.MalPack
ZillyaTrojan.Generic.Win32.64045
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052abeb1 )
AlibabaTrojan:Win32/Lethic.accabf0d
K7GWTrojan ( 0052abeb1 )
Cybereasonmalicious.6f47f5
BitDefenderThetaGen:NN.ZexaF.36196.hu0@a4Ebdlei
SymantecPacked.Generic.521
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GEMB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.477227
NANO-AntivirusTrojan.Win32.Kasidet.eyynjc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10b6dbe2
EmsisoftGen:Variant.Graftor.477227 (B)
F-SecureHeuristic.HEUR/AGEN.1311480
VIPREGen:Variant.Graftor.477227
TrendMicroTROJ_GEN.R002C0CDL23
McAfee-GW-EditionPacked-UZ!06B95DA6F47F
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.06b95da6f47f5756
SophosMal/Lethic-L
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Graftor.477227
JiangminTrojan.Generic.eiuav
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1311480
Antiy-AVLTrojan/Win32.Kasidet
XcitiumMalware@#2uvolz7xbdmb7
ArcabitTrojan.Graftor.D7482B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Lethic.N
GoogleDetected
AhnLab-V3Trojan/Win32.Androm.R253039
McAfeeArtemis!06B95DA6F47F
MAXmalware (ai score=98)
VBA32Trojan.Kasidet
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0CDL23
RisingSpyware.Ursnif!8.1DEF (TFE:1:exbIN3bkm4N)
YandexTrojan.GenAsa!TlEBzWyCTHI
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.12190809.susgen
FortinetW32/GenKryptik.BXRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.477227?

Graftor.477227 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment