Malware

Graftor.58155 information

Malware Removal

The Graftor.58155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.58155 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.58155?


File Info:

name: A9BC0B8319A5EB78C30B.mlw
path: /opt/CAPEv2/storage/binaries/a1344e0f8c0d6fff3b72436ee8e2f7a3a3aecf9e0c7e8bb9f55a4f824dccccff
crc32: 20D62655
md5: a9bc0b8319a5eb78c30b0f6c8c4546ff
sha1: 0c80505c3156236b0d291388fc2e094e4e7c69ef
sha256: a1344e0f8c0d6fff3b72436ee8e2f7a3a3aecf9e0c7e8bb9f55a4f824dccccff
sha512: 4a62bea2cc9f5c9aa4da3907db1ec983d18cdae1f1165e5bbf14737d7055f2f7d4c0299bc46acfad53a2490117211831f821c3cb5c6f979dae812936eca9dfd1
ssdeep: 1536:aQ/rmDI6Bx4wuVsDqakHzVu1016FSK+anVNgOGfc3cvxuCjFGZW9JL74:aQ/rmE6Bx4wuVsxkHYFSK+anrgOwc3cK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0935B02EE8181FED964113864FFA736EE36BD9812589F4B7309FE551C32151B3723AA
sha3_384: ae7268150879e8bb82d771f961a01d75b48442644cd414db61e46dc656b9d240a5e0d3c828cb53035fefb55d6c263bf2
ep_bytes: 24114000ff2528114000558bec6aff68
timestamp: 2009-08-17 07:27:20

Version Info:

0: [No Data]

Graftor.58155 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.58155
FireEyeGeneric.mg.a9bc0b8319a5eb78
CAT-QuickHealBackdoor.Zegost.15960
SkyhighBehavesLike.Win32.Generic.mh
McAfeeArtemis!A9BC0B8319A5
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
AlibabaBackdoor:Win32/Magania.9f99e6d6
Cybereasonmalicious.319a5e
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Trojan.Magania-9876680-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Graftor.58155
AvastWin32:Agent-BADD [Trj]
EmsisoftGen:Variant.Graftor.58155 (B)
F-SecureTrojan.TR/Drop.Agent.xkd
BaiduWin32.Trojan.Farfli.ai
VIPREGen:Variant.Graftor.58155
SophosMal/Generic-S
IkarusBackdoor.Win32.Farfli
JiangminBackdoor/Ghost.et
GoogleDetected
AviraTR/Drop.Agent.xkd
Kingsoftmalware.kb.a.1000
MicrosoftPWS:Win32/Prast!rts
XcitiumTrojWare.Win32.Magania.~all@f80ty
ArcabitTrojan.Graftor.DE32B
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Graftor.58155
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Graftor.58155
PandaTrj/CI.A
RisingTrojan.Agent!1.650A (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Redosdru.BED!tr
AVGWin32:Agent-BADD [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor:Win/Graftor

How to remove Graftor.58155?

Graftor.58155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment