Malware

Graftor.779538 malicious file

Malware Removal

The Graftor.779538 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.779538 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Graftor.779538?


File Info:

name: F6F69CA18064425B7A10.mlw
path: /opt/CAPEv2/storage/binaries/1de2cc7dea12f8f0feb7d8c4033d957cd846d541d618c7715c99950db878d244
crc32: 13A3B0F9
md5: f6f69ca18064425b7a103fd6f7aa3722
sha1: 96b82289dc5b6e559e8845ac8d628caefb82db69
sha256: 1de2cc7dea12f8f0feb7d8c4033d957cd846d541d618c7715c99950db878d244
sha512: 9d93aea3605baf69967fc204ef76e05a2ab4ebcaeaf8d3ca3e895f2ead3277ba5155836ef7886d40773f7f1fe5809956e8c472ca817db842028229b12109455b
ssdeep: 768:GXP99999999QiDZKCMfxrZYV+GmsBzVTR8hKTA:0P99999999QAZKCMfxrZYV+GmsBzVTRO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178D29660ADE3AAF5E2B6C5B340F3CE945292FD7034666B1D64CD36520A3324674F6C2B
sha3_384: 3dbc48edb1ca6f5afacdd7b144815362bd37c0ae004e11f26bd081cf16862a2b76e9e5c13751da1019925523556be59a
ep_bytes: 60be15b040008dbeeb5fffff57eb0b90
timestamp: 2013-10-23 13:13:32

Version Info:

Comments:
CompanyName: MS Corporation
FileDescrsiption: note.exe
FileVersion: 2.0.0.2
InternalName: note.exe
LegalCopyright: Copyright (C) 2005
LegalTrademarks:
OriginalFilename: note.exe
PrivateBuild:
ProductName: Note
ProductVersion: 3.0.0.3
SpecialBuild:
Translation: 0x0800 0x0025

Graftor.779538 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f6f69ca18064425b
CAT-QuickHealTrojanDownloader.Cutwail.BS5
SkyhighBehavesLike.Win32.Backdoor.mm
McAfeeArtemis!F6F69CA18064
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
AlibabaTrojan:Win32/Vindor.139b730d
K7GWTrojan-Downloader ( 0055c6c71 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Agent.bg
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BNIE
APEXMalicious
ClamAVWin.Packed.Waldek-7133924-0
KasperskyTrojan.Win32.Agent.acmcl
BitDefenderGen:Variant.Graftor.779538
MicroWorld-eScanGen:Variant.Graftor.779538
AvastWin32:Downloader-WIG [Trj]
TencentMalware.Win32.Gencirc.11bd83c3
TACHYONTrojan/W32.ZBot.Zen
EmsisoftGen:Variant.Graftor.779538 (B)
F-SecureTrojan.TR/Crypt.Agent.taobh
DrWebTrojan.DownLoad3.28161
ZillyaTrojan.Agent.Win32.3894926
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.moderate.ml.score
SophosMal/Upatre-AN
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.hnsr
GoogleDetected
AviraTR/Crypt.Agent.taobh
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.b.996
MicrosoftTrojan:Win32/Vindor!pz
XcitiumTrojWare.Win32.Agent.ACMC@53h5nn
ArcabitTrojan.Graftor.DBE512
ZoneAlarmTrojan.Win32.Agent.acmcl
GDataGen:Variant.Graftor.779538
VaristW32/S-1de17da0!Eldorado
AhnLab-V3Trojan/Win.Agent.R640314
Acronissuspicious
ALYacGen:Variant.Graftor.779538
MAXmalware (ai score=83)
VBA32BScope.P2P-Worm.Palevo
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!wsVLlXM/Pkw
IkarusTrojan-Spy.Win32.Fareit
MaxSecureTrojan.Upatre.Gen
FortinetW32/Kryptik.PK!tr
BitDefenderThetaGen:NN.ZexaF.36802.bmLfauCheme
AVGWin32:Downloader-WIG [Trj]
Cybereasonmalicious.180644
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Vindor

How to remove Graftor.779538?

Graftor.779538 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment