Malware

Graftor.769298 (B) (file analysis)

Malware Removal

The Graftor.769298 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.769298 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Graftor.769298 (B)?


File Info:

name: 9EE05282066985FAB109.mlw
path: /opt/CAPEv2/storage/binaries/6299c383d09d709211f6728e2b39ed2b0dc1f578903cbc11c231e6f7c011498e
crc32: 1B67248C
md5: 9ee05282066985fab109413f2a621724
sha1: 77ee8e516e243433d5224922ed78e6e02f837bbf
sha256: 6299c383d09d709211f6728e2b39ed2b0dc1f578903cbc11c231e6f7c011498e
sha512: 3f5bc199676db3e574a50cced78286a407023d05e5a3ab3b25fbd772b4fd627dc96333616190f84d48b4f3b88165f46b41475218e21a0f39569eef85c50c14f9
ssdeep: 3072:2LVuawLnvHJbm+1Ygs0LZpZWj5Yw7j6+t:2LVuhLvHJbm3MZpZOYc6+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA14175072008032F3690B304965F6E14A69AC3955F5E48FF7B87E3A6E312D3AA7725F
sha3_384: 5c835cc6dad75239aded258a951e8f86b8b74db16c4eefd3699003df6c63cc8717599884db7ee884c412dc29e746855c
ep_bytes: 00663bc20f82aafeffff83c8ff5dc38b
timestamp: 2015-04-24 06:44:03

Version Info:

0: [No Data]

Graftor.769298 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Urelas.4!c
MicroWorld-eScanGen:Variant.Graftor.769298
FireEyeGeneric.mg.9ee05282066985fa
McAfeeTrojan-Urelas!9EE052820669
MalwarebytesUrelas.Trojan.Downloader.DDS
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/Kryptik.19389f72
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36250.mmZ@aGmkyJe
CyrenW32/Urelas.DK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
ClamAVWin.Malware.Urelas-6717394-0
BitDefenderGen:Variant.Graftor.769298
AvastWin32:Kryptik-NJO [Trj]
TencentTrojan.Win32.Urelas.16000161
EmsisoftGen:Variant.Graftor.769298 (B)
BaiduWin32.Trojan.Urelas.b
VIPREGen:Variant.Graftor.769298
TrendMicroTROJ_GEN.R03BC0PEV23
McAfee-GW-EditionBehavesLike.Win32.Generic.dt
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.769298
JiangminBackdoor.Plite.wz
GoogleDetected
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Sabsik
XcitiumTrojWare.Win32.Urelas.SH@5674sp
ArcabitTrojan.Graftor.DBBD12
ViRobotTrojan.Win.Z.Graftor.204800.OK
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Urelas.R566884
ALYacGen:Variant.Graftor.769298
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0PEV23
RisingTrojan.Urelas!1.BE13 (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.49CA!tr
AVGWin32:Kryptik-NJO [Trj]
Cybereasonmalicious.206698
DeepInstinctMALICIOUS

How to remove Graftor.769298 (B)?

Graftor.769298 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment