Malware

Graftor.561800 (file analysis)

Malware Removal

The Graftor.561800 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.561800 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Graftor.561800?


File Info:

name: 6338C576E3BC774F324C.mlw
path: /opt/CAPEv2/storage/binaries/003837ab30f79aa33a189482487dc1b0a7280b7f1d884520c73ce30db5f08309
crc32: E0E4AAAD
md5: 6338c576e3bc774f324c3065b3dc5dc5
sha1: dfd1601321d7d8ea589aadbf098355d858c521ca
sha256: 003837ab30f79aa33a189482487dc1b0a7280b7f1d884520c73ce30db5f08309
sha512: 82d2fadfbf1c21ee4f77104c7edd18b11a2377ea6fe47fc445e8ba2f83a0e322cf1513055dca136df7edb26847bd7349045de0cc269873b20da7b9e6d7e57449
ssdeep: 49152:h0s/H093AWUZ75RPLBqYEjRepWZdzngOQ5nN5qGuwn64TcHf4:h0sf09wWUZ7vPLBq2p8n/8xp64
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171D51292FF98D8B9CE5C453100BA8554C526BE494B719BD3B71EFC2B3FF22855838292
sha3_384: 41efedabbb7c592f3d9978188c44be7c775d86ca1e225b36c994cc194b29b0b38e3e39139ac28c3cdca1a115df78a8b1
ep_bytes: 558bec6aff6858c1480068d877480064
timestamp: 2019-03-02 15:08:12

Version Info:

0: [No Data]

Graftor.561800 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.561800
FireEyeGeneric.mg.6338c576e3bc774f
McAfeePacked-FRK!6338C576E3BC
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Kryptik.c53a1dd4
K7GWTrojan ( 00548fa51 )
K7AntiVirusTrojan ( 00548fa51 )
BitDefenderThetaGen:NN.ZexaF.34742.OsW@a4AMSpni
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GQKF
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.gen
BitDefenderGen:Variant.Graftor.561800
NANO-AntivirusTrojan.Win32.GenKryptik.fnqhjc
AvastWin32:ICLoader-X [Adw]
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
Ad-AwareGen:Variant.Graftor.561800
EmsisoftGen:Variant.Graftor.561800 (B)
ComodoApplication.Win32.ICLoader.B@8hjrzn
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneStatic AI – Malicious PE
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
APEXMalicious
AviraTR/Crypt.ZPACK.Gen2
MicrosoftTrojan:Win32/Occamy.C00
GDataGen:Variant.Graftor.561800
CynetMalicious (score: 100)
AhnLab-V3Malware/RL.Generic.R257595
Acronissuspicious
ALYacGen:Variant.Graftor.561800
MAXmalware (ai score=89)
VBA32BScope.Trojan.Fuery
MalwarebytesICLoader.Adware.Bundler.DDS
TencentWin32.Trojan.Agent.Wlzc
MaxSecureTrojan.Malware.771626.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-X [Adw]
Cybereasonmalicious.6e3bc7
PandaTrj/Genetic.gen

How to remove Graftor.561800?

Graftor.561800 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment