Categories: Malware

Graftor.736302 (B) removal guide

The Graftor.736302 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.736302 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Graftor.736302 (B)?


File Info:

name: 982A2FEE367C3D32683A.mlwpath: /opt/CAPEv2/storage/binaries/66c2ad76332d71ce8ebdde2d48e1a13a9e673255d0647a7dfe10d83fafd801cecrc32: 806C57C4md5: 982a2fee367c3d32683a2562840b970fsha1: 61b0e8e58bf6df35b86680b0a6f1d3c0c822a0bdsha256: 66c2ad76332d71ce8ebdde2d48e1a13a9e673255d0647a7dfe10d83fafd801cesha512: 7bd95df85d893ba903522360f528324808a138dc1fa8b4f546ffdc39790415e3328f9c1226a684acf4be340216485c1c756f884908bdf3b22a8be6957cc7d1f4ssdeep: 98304:WpjbbvUanlKFr90MIREdax7XPIfdQTpjKeE4XA3tmjrZpd3JBAUZL:soElKFr90B+YvpIBOvJVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T152560212F29280A2E1651570697F3F3BB5759E116F1099F3B3E4FED81D312A1A2E720Bsha3_384: d368d66377721d199f683415af14e38db0ff66c5d8b54e7076631972c6573752a0fa65697e70adfab0bd9368b31ddcd6ep_bytes: 558bec6aff68d82c9c006858184c0064timestamp: 2022-02-02 03:17:34

Version Info:

0: [No Data]

Graftor.736302 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lwgJ
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.736302
FireEye Generic.mg.982a2fee367c3d32
McAfee Artemis!982A2FEE367C
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Gen:Variant.Graftor.736302
K7GW Trojan ( 005246d51 )
Cybereason malicious.e367c3
BitDefenderTheta Gen:NN.ZexaF.34212.@tW@a8Oryvhb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AC potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002H0CB222
Paloalto generic.ml
ViRobot Trojan.Win32.Z.Graftor.6213632.A
Ad-Aware Gen:Variant.Graftor.736302
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Graftor.736302 (B)
APEX Malicious
Jiangmin Trojan/Genome.cbfi
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft TrojanDownloader:Win32/Emotet!ml
Arcabit Trojan.Graftor.DB3C2E
GData Win32.Trojan.PSE.5LSHNI
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4958681
Acronis suspicious
ALYac Gen:Variant.Graftor.736302
VBA32 BScope.Trojan.Tiggre
Malwarebytes Trojan.MalPack.FlyStudio
Ikarus PUA.BlackMoon
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazr2RLm73veBFa1qqQUWXmVA)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:Evo-gen [Susp]
Avast Win32:Evo-gen [Susp]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Graftor.736302 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago