Categories: Malware

Graftor.477227 information

The Graftor.477227 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.477227 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Graftor.477227?


File Info:

name: 06B95DA6F47F5756A8AE.mlwpath: /opt/CAPEv2/storage/binaries/103444d3e385bf60797cbd2691ffb79153301ba99c43aed46bff34a72e604072crc32: 539CE0E9md5: 06b95da6f47f5756a8ae541bc5720cf0sha1: 9119e6cfb712a8413dc2b04a09c5b9980144d384sha256: 103444d3e385bf60797cbd2691ffb79153301ba99c43aed46bff34a72e604072sha512: 78dad77ccc13828d8865a94d39d5ef7342739389280dffdcda4829dc973e09e7152a2c955bdc29ed1c108c10bec0b1e97df6515cdb4473e37d67e5ff7ec6b47dssdeep: 1536:WlI3bWavO8d7ZXcjSK0aqt0gsDeNZjS742xhPJzy+eMpVspxJQFxEeUVImHSAmZC:Z36avTE10ZIerqm+3gwFxEeUVI2R4ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T110C37A2170C0C063F88188B4B9A9C5F14138B9365BA684C37BC95F7E5A31AEED376797sha3_384: 99572c2ac5510a0787243061a8a7e4eea9bbecd7eee2dd1b70edf054aca4774c5becfc422233ed2f9349883a200f833fep_bytes: e838220000e978feffffb860304100c3timestamp: 2018-03-16 05:43:02

Version Info:

CompanyName: wachtFileDescription: wachtFileVersion: 33.0.1750.154InternalName: mini_installerLegalCopyright: Copyright 2012 Google Inc. All rights reserved.ProductName: wachtProductVersion: 33.0.1750.154CompanyShortName: wachtProductShortName: wachtLastChange: 257193Official Build: 1Translation: 0x0409 0x04b0

Graftor.477227 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
DrWeb Trojan.PWS.Banker1.26833
MicroWorld-eScan Gen:Variant.Graftor.477227
ALYac Gen:Variant.Graftor.477227
Malwarebytes Trojan.MalPack
Zillya Trojan.Generic.Win32.64045
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052abeb1 )
Alibaba Trojan:Win32/Lethic.accabf0d
K7GW Trojan ( 0052abeb1 )
Cybereason malicious.6f47f5
BitDefenderTheta Gen:NN.ZexaF.36196.hu0@a4Ebdlei
Symantec Packed.Generic.521
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GEMB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.477227
NANO-Antivirus Trojan.Win32.Kasidet.eyynjc
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b6dbe2
Emsisoft Gen:Variant.Graftor.477227 (B)
F-Secure Heuristic.HEUR/AGEN.1311480
VIPRE Gen:Variant.Graftor.477227
TrendMicro TROJ_GEN.R002C0CDL23
McAfee-GW-Edition Packed-UZ!06B95DA6F47F
Trapmine malicious.high.ml.score
FireEye Generic.mg.06b95da6f47f5756
Sophos Mal/Lethic-L
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Graftor.477227
Jiangmin Trojan.Generic.eiuav
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1311480
Antiy-AVL Trojan/Win32.Kasidet
Xcitium Malware@#2uvolz7xbdmb7
Arcabit Trojan.Graftor.D7482B
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Lethic.N
Google Detected
AhnLab-V3 Trojan/Win32.Androm.R253039
McAfee Artemis!06B95DA6F47F
MAX malware (ai score=98)
VBA32 Trojan.Kasidet
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0CDL23
Rising Spyware.Ursnif!8.1DEF (TFE:1:exbIN3bkm4N)
Yandex Trojan.GenAsa!TlEBzWyCTHI
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.12190809.susgen
Fortinet W32/GenKryptik.BXRS!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Graftor.477227?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago