Malware

How to remove “Graftor.790921”?

Malware Removal

The Graftor.790921 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.790921 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.790921?


File Info:

name: F3D0799DB7F8CAE53FB5.mlw
path: /opt/CAPEv2/storage/binaries/75522de92ad6a91c9cf324654e7a348ed1362a3a0516b043533ed9dcac901b45
crc32: 425D12E1
md5: f3d0799db7f8cae53fb5e97c5b7bc7cd
sha1: bfb33056fd7198caee381b14b0676a5f6963e3f4
sha256: 75522de92ad6a91c9cf324654e7a348ed1362a3a0516b043533ed9dcac901b45
sha512: 40cc6a6b4bd47af7548c2caa0e5da6b369ab3ef6804c44af9b7c1969772a441538bb433aecc48fc6de19710f4f9eec5b5f03ed2011f380081efe38ce9ded6353
ssdeep: 12288:tNCB0mNZU7AbnapAT9p3mwVMlbkqpKvS5b:tNY7v2MikYKvS5b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ADE4F1569A6010B2F0B3D6B098F656A77772BC023B71DEDF0260E54A2D31AD3B934367
sha3_384: 7d0b7fc0278182906007cbb954b3d43fe5a07d2c8c94174daa1dc9812fd95783738974e36fa884dfbc6927ed75923d84
ep_bytes: 60be003047008dbe00e0f8ff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Graftor.790921 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Graftor.790921
FireEyeGeneric.mg.f3d0799db7f8cae5
ALYacGen:Variant.Graftor.790921
CylanceUnsafe
Cybereasonmalicious.db7f8c
SymantecInfostealer
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderGen:Variant.Graftor.790921
NANO-AntivirusTrojan.Win32.Nanocore.hmdufb
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Graftor.790921
SophosTroj/AutoG-IL
DrWebTrojan.Nanocore.23
McAfee-GW-EditionBehavesLike.Win32.Emotet.jh
EmsisoftGen:Variant.Graftor.790921 (B)
IkarusTrojan.Inject
GDataGen:Variant.Graftor.790921
JiangminTrojanSpy.Noon.pur
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Generic.ASMalwS.30ABE0F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2071
McAfeeFareit-FTB!0F0163CA4DC6
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.DLF
RisingTrojan.Injector!1.C97E (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.EMNU!tr
BitDefenderThetaAI:Packer.542AB78321
AVGWin32:Trojan-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Graftor.790921?

Graftor.790921 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment