Malware

Graftor.69357 malicious file

Malware Removal

The Graftor.69357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.69357 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Graftor.69357?


File Info:

name: B6561E5EDCB42E989BC2.mlw
path: /opt/CAPEv2/storage/binaries/4dc992b2a1bc71ad3a4ade10e5b80bbdbcc3f91f4f64c7be5b6de50a57bbad07
crc32: 5538CAB6
md5: b6561e5edcb42e989bc28ab3b247db99
sha1: 9746c41810e6137fe76c92930d000025060811a8
sha256: 4dc992b2a1bc71ad3a4ade10e5b80bbdbcc3f91f4f64c7be5b6de50a57bbad07
sha512: 7f49a36b4b0db4bb12f485913a130edbfc678a8b01087e6d11d14a3ed0330e53462992aa9686d9cf08f1a2dfb60498d808ca65116bca7646ae91bf75c192c73b
ssdeep: 12288:dTJMHKXwge+VVH0pD7mFcKJgA5J7M+Ecd7:dTJkKgQ6wfN5n/d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD94126FABA03D1CD7A1857ED1AB8328B7517A303C9646C2909E3C43B1C871DDBB46B1
sha3_384: 8c42ecd67dfefa2c7a5cd498ac32e57b4c774ee6d53d92765581d68bb3c31b1d1acb92649334afe50548a0ae0365571c
ep_bytes: 6809034100e910000000fd6818034100
timestamp: 2012-07-24 08:43:18

Version Info:

Comments:
CompanyName:
FileDescription: 御龙庄园辅助
FileVersion: 1, 0, 0, 1
InternalName: 御龙
LegalCopyright: 版权所有 (C) 2012
LegalTrademarks:
OriginalFilename: 御龙.EXE
PrivateBuild:
ProductName: 御龙 应用程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Graftor.69357 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Graftor.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Graftor.69357
FireEyeGeneric.mg.b6561e5edcb42e98
SkyhighBehavesLike.Win32.Generic.gc
ALYacGen:Variant.Graftor.69357
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Graftor.69357
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Graftor.69357
K7GWTrojan ( 0052c8a31 )
K7AntiVirusTrojan ( 0052c8a31 )
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Dropper.Ramnit-7076131-0
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:UDClJm0GroGeq1Nu/AuyXQ)
SophosMal/Generic-S
F-SecurePacked:W32/PeCan.A
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Graftor.69357 (B)
IkarusTrojan.Crypt
GDataGen:Variant.Graftor.69357
AviraHEUR/AGEN.1336038
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Graftor.D10EED
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5527148
McAfeeArtemis!B6561E5EDCB4
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJA23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/Filecoder.FV!tr.ransom
BitDefenderThetaGen:NN.ZexaF.36792.Au0@aivEDJlb
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.810e61
AvastWin32:MalwareX-gen [Trj]

How to remove Graftor.69357?

Graftor.69357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment