Malware

What is “Graftor.76210”?

Malware Removal

The Graftor.76210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.76210 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Graftor.76210?


File Info:

name: 9BE67B320D60361BE646.mlw
path: /opt/CAPEv2/storage/binaries/544fedc2587a83e9c92eb3ae85be12fc03cd9a2f0a0199e0dad8bbf23a653b0d
crc32: 35D8028D
md5: 9be67b320d60361be6460a72105863cf
sha1: 6925a4d08e55d1b1b288c51b3954168806c990d3
sha256: 544fedc2587a83e9c92eb3ae85be12fc03cd9a2f0a0199e0dad8bbf23a653b0d
sha512: 12d310cdd1c31b6d1fbacc88106fbde73b662dd36159c1d5c863c418f809f4cf2a35d41b85232b9efd34fc1987ae5dac6d17d9559febd5c2690a3bd745c4d36d
ssdeep: 98304:mOrUUzTQxATYJ8x1y/6YhDGCCHWHbK508gyneBLl3Ei4qKx1sBIZaCIyLlyws2zg:m9TSTYJ8xoyYhDG12g08gztp0qKxiBwy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D54612636B790246E8A19C37462FBED631F6031B5B43BC746ADBADC124224E0F717A53
sha3_384: bd91c9a3c85e79b2070dff861e9e04a6abf253bce7c65e4284ef609c0f49e8c4f6c57c2ead00a08cef7c349008505e51
ep_bytes: e825930000e989feffff8bff558bec8b
timestamp: 2013-03-27 20:43:45

Version Info:

0: [No Data]

Graftor.76210 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Winlock.7048
MicroWorld-eScanGen:Variant.Graftor.76210
FireEyeGeneric.mg.9be67b320d60361b
ALYacGen:Variant.Graftor.76210
MalwarebytesMalware.AI.2162374652
SangforTrojan.Win32.Save.a
Cybereasonmalicious.20d603
BitDefenderThetaGen:NN.ZexaF.36196.@JW@a8S9x0mG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.AEMX
APEXMalicious
ClamAVWin.Trojan.Ag-4254306-1
KasperskyVHO:Trojan.Win32.Nion.gen
BitDefenderGen:Variant.Graftor.76210
AvastWin32:Carberp-AOR [Trj]
EmsisoftGen:Variant.Graftor.76210 (B)
F-SecureWorm.WORM/Clisbot.182446
VIPREGen:Variant.Graftor.76210
TrendMicroMal_LIFTOH2
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.76210
JiangminTrojan/PornoAsset.rjo
GoogleDetected
AviraWORM/Clisbot.182446
MAXmalware (ai score=89)
Antiy-AVLTrojan[Dropper]/Win32.Injector
XcitiumTrojWare.Win32.Injector.AEMX@4wu5jp
ArcabitTrojan.Graftor.D129B2
ZoneAlarmVHO:Trojan.Win32.Nion.gen
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
Cylanceunsafe
TrendMicro-HouseCallMal_LIFTOH2
RisingMalware.FakeDOC/ICON!1.9C3B (CLASSIC)
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ZVR!tr
AVGWin32:Carberp-AOR [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Graftor.76210?

Graftor.76210 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment