Malware

Should I remove “Graftor.769793”?

Malware Removal

The Graftor.769793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.769793 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.769793?


File Info:

name: C746F8FBBC6FAAE34B56.mlw
path: /opt/CAPEv2/storage/binaries/91b7b9e9e57de9f9b7dd9d369448f6b448d4d8cc7be296a09a946214f48ed19d
crc32: AD00DA1E
md5: c746f8fbbc6faae34b5644c8a00d4535
sha1: 5234a07f400b9f8df83acd1e50a5e21e601096f0
sha256: 91b7b9e9e57de9f9b7dd9d369448f6b448d4d8cc7be296a09a946214f48ed19d
sha512: 238bc6a51d0d5a57cb41162432b7cdb4d3ef2d2635437fd7b0e5be8b9795815d5f36476edc6d776f4d9acbff1810adcbf6ac540fafb8e503d47d8424539e9b36
ssdeep: 3072:0iORn4gvwrWVQT6BWOyLIXQjbi3R2wEjP0xmECb2OvvELidFhYHiM/CowvL6oWYT:gVhBOm2rmyGiFhfM/Coe6oP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0141229D63C2D76E6084570355A9C851A95CCBD0AC2DF0337CE6C8C7A26B5BFB6930B
sha3_384: 651f39735892a08a92328fb1ccb65abca96f95f792c63f41516d13dcf3472c696f2e013bfafdadd78798c9ed350af002
ep_bytes: 6814264000e8f0ffffff000000000000
timestamp: 2019-01-10 13:20:23

Version Info:

0: [No Data]

Graftor.769793 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Graftor.769793
FireEyeGeneric.mg.c746f8fbbc6faae3
SkyhighBehavesLike.Win32.Generic.cm
ALYacGen:Variant.Graftor.769793
MalwarebytesTrojan.MalPack
VIPREGen:Variant.Graftor.769793
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 00563e141 )
K7GWTrojan ( 00563e141 )
Cybereasonmalicious.f400b9
ArcabitTrojan.Graftor.DBBF01
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Mansabo-7102049-0
KasperskyTrojan.Win32.Mansabo.btu
BitDefenderGen:Variant.Graftor.769793
NANO-AntivirusTrojan.Win32.Trick.fmnsou
TencentTrojan.Win32.Mansabo.a
EmsisoftGen:Variant.Graftor.769793 (B)
DrWebTrojan.Trick.46210
ZillyaTrojan.Mansabo.Win32.2416
TrendMicroTROJ_GEN.R03BC0DKM23
Trapminesuspicious.low.ml.score
SophosMal/VB-AQW
IkarusTrojan.Win64.CoinMiner
JiangminTrojan.Mansabo.aer
VaristW32/Mansabo.D.gen!Eldorado
Antiy-AVLTrojan/Win32.Mansabo
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.TrickBot.DSB@8iihtx
MicrosoftTrojan:Win64/CoinMiner
ZoneAlarmTrojan.Win32.Mansabo.btu
GDataGen:Variant.Graftor.769793
GoogleDetected
AhnLab-V3Trojan/Win.QY.R623452
Acronissuspicious
McAfeeGenericRXUT-QY!C746F8FBBC6F
MAXmalware (ai score=85)
VBA32Trojan.Mansabo
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DKM23
RisingTrojan.Agent!1.DEE0 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/TrickBot.BL!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.769793?

Graftor.769793 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment