Categories: Malware

Graftor.846932 removal instruction

The Graftor.846932 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.846932 virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Starts servers listening on 127.0.0.1:45808
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs an hook procedure to monitor for mouse events
  • Sniffs keystrokes
  • Installs Tor on the infected machine
  • Anomalous binary characteristics

How to determine Graftor.846932?


File Info:

crc32: 36622D5Fmd5: db02751a702b316fe074381f82f04965name: 16.exesha1: 91e97b619bd304e378c45c098a0b86aa3d04ce88sha256: ec398da6edfe8bed686dfea4eb60c65d7b3ddd92ee75c09aa5332c9bf12a42c2sha512: bf8e08c2bd66eada7ef6fd9c4d1744accdaf00d11b79b108e136725fc0bfe4b344eb0205727eabca929c51b9940ff940b244eb6e7f970eda0d465f891d1b1d63ssdeep: 98304:Nwl3wUaj6mRa8gH186xwnhKAFhovosyo31CPwDv3uFZjhUg2EeJUO9WLQ0+mN+L:NwKUvmRaBxwhzav1yo31CPwDv3uFZjetype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.846932 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.846932
FireEye Gen:Variant.Graftor.846932
CAT-QuickHeal Trojan.Agentb
Qihoo-360 Win32/Trojan.0c0
McAfee GenericRXAA-AA!DB02751A702B
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Agentb.4!c
Sangfor Malware
K7AntiVirus Trojan ( 00569be91 )
BitDefender Gen:Variant.Graftor.846932
K7GW Trojan ( 00569be91 )
Cybereason malicious.19bd30
TrendMicro TROJ_GEN.R002C0PJG20
Cyren W32/Downloader.N.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agentb.jzwz
Alibaba Trojan:Win32/Agentb.b04986a4
ViRobot Trojan.Win32.Z.Agent.5857280.O
Tencent Malware.Win32.Gencirc.11b04868
Ad-Aware Gen:Variant.Graftor.846932
Sophos Mal/Generic-S
Comodo Malware@#2v1ln53j7q1uf
F-Secure Dropper.DR/Delphi.Gen
DrWeb Trojan.DownLoader35.1504
Zillya Trojan.Agent.Win32.1474553
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Trojan.Agent (A)
Ikarus Trojan.Win32.Agent
GData Gen:Variant.Graftor.846932
Jiangmin Trojan.Agentb.hsv
Avira DR/Delphi.Gen
Antiy-AVL Trojan/Win32.Agentb
Gridinsoft Trojan.Win32.Agent.oa
Arcabit Trojan.Graftor.DCEC54
ZoneAlarm Trojan.Win32.Agentb.jzwz
Microsoft Trojan:Win32/Ymacco.AADC
AhnLab-V3 Malware/Win32.RL_Generic.R354094
BitDefenderTheta Gen:NN.ZexaF.34590.@pGfaSG@K9ii
ALYac Gen:Variant.Graftor.846932
MAX malware (ai score=100)
VBA32 BScope.Trojan.CMY3U
Malwarebytes Backdoor.BitRAT
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Agent.ACBZ
TrendMicro-HouseCall TROJ_GEN.R002C0PJG20
Yandex Trojan.Agentb!fc91PfAy/fU
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.ACBZ!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.109134801.susgen

How to remove Graftor.846932?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago