Categories: Malware

What is “Graftor.841970 (B)”?

The Graftor.841970 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.841970 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.841970 (B)?


File Info:

name: 531F57266F0EF0D45429.mlwpath: /opt/CAPEv2/storage/binaries/fdf83f9a3dc31ab721ed8e2c8f3757851979b1cfc504387847e7b54d93098bcdcrc32: 79BEB00Cmd5: 531f57266f0ef0d45429404a75579f4esha1: acd0ec8b278d795c1b596fd75a896aad469ca0f1sha256: fdf83f9a3dc31ab721ed8e2c8f3757851979b1cfc504387847e7b54d93098bcdsha512: a2102dfc4fdb6f18345abb2534e996f1a8fea8fd928c93f965897b67faf6257cdc99305ef8fe992c55fdc05625369099a5077e3b2aadeefa6226d3e47b9a7a62ssdeep: 12288:X40kYZj5YP1sUobYdIrjgtdEyDewwK8aEgMgQs+v8Ms+Ox0SoedFbTeAtSSSSSS+:XdkYdUoQIrktdEwuKSe+0lnWustype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12FE4F19825DD6492F7245DF086C267E85A23B8F90E9E4FD23C022E7D8611CC15FFA678sha3_384: 72a73a4bd5f9ab0d4d332b185a7aef8e0a1040b4644815123f7c7beb2219baa3d309216d868fbf5259b6cbf952616927ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2014-02-27 06:41:59

Version Info:

CompanyName: Microsoft CorporationFileVersion: 1.0.0.155FileDescription: Mira MalwareInternalName: LegalCopyright: Microsoft CorporationLegalTrademarks: OriginalFilename: ProductName: Mira MalwareProductVersion: 1.0.0.155Translation: 0x0409 0x04e4

Graftor.841970 (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.841970
FireEye Generic.mg.531f57266f0ef0d4
ALYac Gen:Variant.Graftor.841970
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005376ae1 )
K7GW Trojan ( 005376ae1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34084.QG3aa0qyAwdi
Cyren W32/S-93599454!Eldorado
Symantec ML.Attribute.HighConfidence
ClamAV Win.Malware.Ulise-9875243-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.841970
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:PWSX-gen [Trj]
Ad-Aware Gen:Variant.Graftor.841970
Emsisoft Gen:Variant.Graftor.841970 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Sophos ML/PE-A + W32/Mira-B
Ikarus Worm.Win32.VB
GData Gen:Variant.Graftor.841970
Jiangmin Trojan.Hesv.egf
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.FKM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.30F853C
Arcabit Trojan.Graftor.DCD8F2
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Generic.R364015
Acronis suspicious
McAfee GenericRXAA-AA!531F57266F0E
MAX malware (ai score=83)
VBA32 Trojan.Bitrep
Malwarebytes Worm.Mira
APEX Malicious
Rising Worm.Mira!1.B25B (CLASSIC)
Yandex Trojan.Agent!L8ikZ/GaqAM
SentinelOne Static AI – Malicious PE
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/Agent.3DFA!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.66f0ef

How to remove Graftor.841970 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Razy.665944 removal

The Razy.665944 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Symmi.3599 removal instruction

The Symmi.3599 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.73035705 information

The Malware.AI.73035705 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Nemesis.23220 information

The Nemesis.23220 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Trojan.Downloader.JQBY removal

The Trojan.Downloader.JQBY is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Win32/TrueUpdate.D potentially unsafe removal tips

The Win32/TrueUpdate.D potentially unsafe is considered dangerous by lots of security experts. When this infection…

29 mins ago