Categories: Malware

Graftor.547707 (file analysis)

The Graftor.547707 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.547707 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key

How to determine Graftor.547707?


File Info:

name: A666A03798E0C5896BD5.mlwpath: /opt/CAPEv2/storage/binaries/bb5a54eee07de4f1bbb168ad21bd12ae082a17aeb2827c15aa742d2bf218cc3fcrc32: D21F63AEmd5: a666a03798e0c5896bd556278cc55550sha1: 737029526604280f9bf68aafc62d0fe6bce955a8sha256: bb5a54eee07de4f1bbb168ad21bd12ae082a17aeb2827c15aa742d2bf218cc3fsha512: 8312cb4a0a49eb85b7f243aed417c7a1db2721d24281d1f1299fd90d54ef81e02ccb7b47a3ce3005bc063f1ac3fda6675f9705642a86dd5ae800389eaf2f6095ssdeep: 3072:dC3zFJAPrd7AkDVxiF5VC7fptD3cyVxpC8aVKhtsQKY8ow8of:w3zFUkkDVkQ3PfcKrKyw/ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12D949A9377CD9FC3D1436478901A123228AFED225B4AFAE79440FB2F6D7DBE59068184sha3_384: 88e41b4493b5fab6de462c9e7a671cac891c833b9414937f38c163bf6fd264aff78931ca3452bca116885a5304d3309fep_bytes: e8f2150000e978feffff8bff558bec8btimestamp: 2019-01-10 09:57:14

Version Info:

Comments: BLegalCopyrightense: MPL 2: FCompanyNameilla Foundation: bFileDescriptionnderbird Software ipdater: :FileVersion2.0esrpre: ternalName: 8LegalTrademarksilla: @OriginalFilenameater.exe: 8ProductNamenderbird: 6BuildID50813074416: DTranslation: 0x0000 0x04b0

Graftor.547707 also known as:

Lionic Trojan.Win32.NetStream.4!c
MicroWorld-eScan Gen:Variant.Graftor.547707
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Gen:Variant.Graftor.547707
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053d3b21 )
Alibaba Trojan:Win32/Bunitu.ali1000105
K7GW Trojan ( 0053d3b21 )
Cybereason malicious.798e0c
Cyren W32/Trojan.BUF.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GTKI
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Bunitu-9951466-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.547707
NANO-Antivirus Trojan.Win32.Kryptik.fmdrnw
Avast Win32:DangerousSig [Trj]
Rising Trojan.Kryptik!1.B56C (CLASSIC)
Ad-Aware Gen:Variant.Graftor.547707
Sophos ML/PE-A + Mal/Cerber-AM
Comodo TrojWare.Win32.TrojanProxy.Bunitu.JL@80mh7b
DrWeb Trojan.Siggen8.1067
Zillya Trojan.NetStream.Win32.372
TrendMicro Ransom.Win32.SHADE.SMB.hp
McAfee-GW-Edition Trickbot-FRDP!A666A03798E0
FireEye Generic.mg.a666a03798e0c589
Emsisoft Gen:Variant.Graftor.547707 (B)
GData Gen:Variant.Graftor.547707
Jiangmin Trojan.NetStream.ek
Avira HEUR/AGEN.1238232
Arcabit Trojan.Graftor.D85B7B
Microsoft Trojan:Win32/Qbot.TO!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Bunitu.R251455
Acronis suspicious
McAfee Trickbot-FRDP!A666A03798E0
MAX malware (ai score=83)
VBA32 BScope.Trojan.NetStream
Malwarebytes Trojan.Bunitu
TrendMicro-HouseCall Ransom.Win32.SHADE.SMB.hp
Tencent Malware.Win32.Gencirc.10cd4d4b
Yandex Trojan.GenAsa!YFFH2crG+dY
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74064371.susgen
Fortinet W32/Kryptik.GKHG!tr
BitDefenderTheta Gen:NN.ZexaF.34712.zq1@auz2xVhi
AVG Win32:DangerousSig [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Graftor.547707?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago