Malware

Graftor.74349 removal tips

Malware Removal

The Graftor.74349 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.74349 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Anomalous binary characteristics

How to determine Graftor.74349?


File Info:

name: 8FB12DE2752A2A66D081.mlw
path: /opt/CAPEv2/storage/binaries/bd767ff5cc7ed89618984a9d5deade2fb405bf771edb40cd343915c421644085
crc32: 5383C7FF
md5: 8fb12de2752a2a66d0816bb0747c32c5
sha1: 53cb821991164e40fe68bf11e0983aaf424f3320
sha256: bd767ff5cc7ed89618984a9d5deade2fb405bf771edb40cd343915c421644085
sha512: d64fddd7886db2b7374d74593781250d91710966006e1da8db04ddc13c102f5bd7fdc1f4f5bc28c157f921a72369af2a78d2e344bb880ea7983e2b8e8171ae76
ssdeep: 24576:iF9fBylRWDAo51X3p34SAKUk3JyQaZQrmlXHIW/WlUPDJ3tP96IUvt0OOz+gTcO0:G9pEtlFeirptgaPTQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121A5C022F3814837D6536A348D1B829968297F202E645D877BE67C8C7F3AB5274353E3
sha3_384: d633f4618711078bf27b7074bce8a8dab23ebf189f87b248fa9b2e1c19dcb3f77603d4460fde3150c6e3792f15436192
ep_bytes: 558becb90b0000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Graftor.74349 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.74349
FireEyeGeneric.mg.8fb12de2752a2a66
McAfeePWS-Zbot.gen.bfk
CylanceUnsafe
VIPRETrojan.Win32.Zbot.zya (v)
K7AntiVirusPassword-Stealer ( 0040f2991 )
BitDefenderGen:Variant.Graftor.74349
K7GWPassword-Stealer ( 0040f2991 )
Cybereasonmalicious.2752a2
BitDefenderThetaAI:Packer.2D46C33D21
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
Ad-AwareGen:Variant.Graftor.74349
EmsisoftGen:Variant.Graftor.74349 (B)
ComodoTrojWare.Win32.Agent.SSGI@4prfzv
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Zusy-Fam
IkarusVirus.Win32.Heur
GDataGen:Variant.Graftor.74349
AviraTR/Graftor.59874
MAXmalware (ai score=83)
MicrosoftVirTool:Win32/Injector.BG!bit
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4956941
ALYacGen:Variant.Graftor.74349
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.YZF!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Graftor.74349?

Graftor.74349 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment