Malware

Graftor.717309 (B) removal

Malware Removal

The Graftor.717309 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.717309 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Graftor.717309 (B)?


File Info:

name: 22A95B3FD0C43548C851.mlw
path: /opt/CAPEv2/storage/binaries/c18395709a42a487b99a8339d2d95d7416b880bfd40a83ac4d809311c714381b
crc32: 567F1BEE
md5: 22a95b3fd0c43548c851c4b35a15f0f3
sha1: 35ccd5ca4d1f99549c9c63448315dee897a1ff01
sha256: c18395709a42a487b99a8339d2d95d7416b880bfd40a83ac4d809311c714381b
sha512: 74134eb5f02f91e1b0ea5ead24472b3637ca8fcd5401c55a092999cd4e5a8dade59a4ce124055f67b90ef79496c4566d5de194810834a3c30bc0cf1ec39e5976
ssdeep: 1536:0MnT6N2bMsjNhk22ZlLZpDotwYvg2jipu6+PjDPyZkns:tY2bThr2FpDotwYvg2jIu6WPZs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEB36BC2B68402BED6651D70963A9F34053BBE2B573D41CBA688314A1F362E1BA33713
sha3_384: 18ee647c5806d13547e39ad9a896fc84f03699c2af9c3f567cdf31747448b8258e196bca9e807f07bc9123cd39049a25
ep_bytes: 5de0745eff75e4eb4833db8b750c6a09
timestamp: 2014-03-18 13:35:14

Version Info:

0: [No Data]

Graftor.717309 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.717309
ClamAVWin.Dropper.Upatre-7543969-0
FireEyeGeneric.mg.22a95b3fd0c43548
McAfeeArtemis!22A95B3FD0C4
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.ld
CyrenW32/Agent.GBS.gen!Eldorado
SymantecDownloader.Upatre
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Graftor.717309
AvastSf:Upatre-B [Trj]
SophosML/PE-A
VIPREGen:Variant.Graftor.717309
TrendMicroTROJ_GEN.R03BC0DF623
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Graftor.717309 (B)
IkarusTrojan-Downloader.Win32.Waski
GDataGen:Variant.Graftor.717309
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.EMD@5syzmz
ArcabitTrojan.Graftor.DAF1FD
MicrosoftTrojan:Win32/Emotet.RPH!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Emotet.C5402950
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36250.hmZ@aOmSYhl
ALYacGen:Variant.Graftor.717309
TACHYONTrojan/W32.Agent.114688.DST
VBA32TScope.Malware-Cryptor.SB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DF623
YandexTrojan.AvsArher.bTVgF5
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.205192846.susgen
FortinetW32/Graftor.717309!dam
AVGSf:Upatre-B [Trj]
DeepInstinctMALICIOUS

How to remove Graftor.717309 (B)?

Graftor.717309 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment