Malware

Graftor.77198 removal

Malware Removal

The Graftor.77198 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.77198 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Graftor.77198?


File Info:

name: 3950F559AD90581AFA85.mlw
path: /opt/CAPEv2/storage/binaries/b7a593b34d4de3947cb87716e60de865944fcc1aa49a07b4d5e3c3b4c2b84beb
crc32: 8F476B54
md5: 3950f559ad90581afa85a28657647d3d
sha1: 1322c2bcf994998abe5ab01a68390b544bace056
sha256: b7a593b34d4de3947cb87716e60de865944fcc1aa49a07b4d5e3c3b4c2b84beb
sha512: 5ef0537dd3c85106df5141ccfa1223b9ed79fcd4ada9e4bf214fff6fb2678acb286e73fab8fb6f7a08a70139c3c74f84889144c993274d23126bfd704ac8cc12
ssdeep: 768:B+0WQ/DdPfTLLXPPnvfbrfrrPbDLmqnoXsYp1fIyAeghnJ/aVNdEXrtxER0aGi/B:UgDQEoZdYDXrtc9VfGKvT9A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19863270E24A53E16E5CE7238B2B9BB7AB369D7A5E350073C596CC0171F938C0FB24664
sha3_384: ad921a2ff1f1e95e5b14e5a2a8fe8f7138b74d95f56b1fac075be004b262fbe41ccd374487f178f3e359d04b2efb60bf
ep_bytes: 5589e583ec08600fa20f3189d65021c9
timestamp: 2013-03-30 21:08:00

Version Info:

CompanyName:
FileVersion:
FileDescription:
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x045e 0x04e4

Graftor.77198 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Graftor.77198
FireEyeGeneric.mg.3950f559ad90581a
ALYacGen:Variant.Graftor.77198
CylanceUnsafe
SangforTrojan.Win32.Injector.AEPC
AlibabaVirTool:Win32/CeeInject.e31a4610
Cybereasonmalicious.9ad905
SymantecTrojan.Ransomlock!g41
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.AEPC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Cridex-9825942-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.77198
NANO-AntivirusTrojan.Win32.Panda.brqobj
AvastWin32:Karagany-QL [Trj]
TencentWin32.Trojan.Generic.Lkds
Ad-AwareGen:Variant.Graftor.77198
TACHYONTrojan/W32.Agent.67584.AUK
EmsisoftGen:Variant.Graftor.77198 (B)
ComodoTrojWare.Win32.Injector.AEOT@4wpojz
DrWebTrojan.PWS.Panda.3939
ZillyaTrojan.Injector.Win32.190225
TrendMicroTROJ_SPNR.22DA13
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
SophosML/PE-A + Mal/EncPk-AGE
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.77198
JiangminTrojan/Generic.avxnh
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Crypt.EPACK.Gen2
KingsoftWin32.Troj.Agent.k.(kcloud)
MicrosoftVirTool:Win32/CeeInject.gen!HL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R60877
Acronissuspicious
McAfeePWS-Zbot-FATJ!3950F559AD90
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
TrendMicro-HouseCallTROJ_SPNR.22DA13
RisingStealer.Pony!8.10FE4 (CLOUD)
YandexTrojan.GenAsa!kvz8u+daO5k
IkarusTrojan.Win32.Nedsym
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Cridex.ANUN!tr.pws
BitDefenderThetaGen:NN.ZexaF.34638.eG0@aCXgBphi
AVGWin32:Karagany-QL [Trj]
PandaTrj/Dtcontx.C
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.77198?

Graftor.77198 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment