Categories: Malware

Graftor.85303 (B) malicious file

The Graftor.85303 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.85303 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Graftor.85303 (B)?


File Info:

name: 4493A78274DEC81F11E5.mlwpath: /opt/CAPEv2/storage/binaries/ef3c928721c057f2fff34e723bf6e5ec5cdfa2eabca05c10c6a72ca63f122e29crc32: C7E1E71Bmd5: 4493a78274dec81f11e53cbf5d8ebe1asha1: 0ab4d0c1e18f87dd3bd874f2aea859f4e1b25f8fsha256: ef3c928721c057f2fff34e723bf6e5ec5cdfa2eabca05c10c6a72ca63f122e29sha512: 4e6a9c3bade4554e6d0609e8cf089dc0ae571dace1c850fbb7487d0245edab3ec350ceebecc03e5e3cda562cb8993a61a9866aa37240238567c284c8f486d809ssdeep: 6144:PxjHaXSr6bPLealgybqprRpabmOg9ISwAuZMiiLq:VHKSr6bDnlr67ONaOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BF34025571E1D435C027A57056A9C1B18BA3B962AFB9828F33E4175AAFF06D00F3D3B2sha3_384: 047a2392d64c21f2276e713ef9fa7062e04278b21f0a990f798ea8636993f121446dec54b62f3dac36fd3146dfd7272fep_bytes: e80a190000e989feffff8bff558bec81timestamp: 2013-04-27 21:02:15

Version Info:

0: [No Data]

Graftor.85303 (B) also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Wsgame.33735
MicroWorld-eScan Gen:Variant.Graftor.85303
FireEye Generic.mg.4493a78274dec81f
McAfee PWS-Zbot-FAZJ!4493A78274DE
Cylance Unsafe
Zillya Trojan.Zbot.Win32.124131
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Wonton.2897acc9
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34606.pqX@aWSNqgdi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
TrendMicro-HouseCall TROJ_SPNR.35ET14
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.85303
NANO-Antivirus Trojan.Win32.Wsgame.crajuz
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Pcsp
Ad-Aware Gen:Variant.Graftor.85303
Emsisoft Gen:Variant.Graftor.85303 (B)
Comodo Malware@#24frbviw86hbs
VIPRE Gen:Variant.Graftor.85303
TrendMicro TROJ_SPNR.35ET14
McAfee-GW-Edition PWS-Zbot-FAZJ!4493A78274DE
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-R + Troj/Wonton-AY
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Graftor.85303
Webroot W32.Rogue.Gen
Google Detected
Avira HEUR/AGEN.1213610
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.24D
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.C166941
Acronis suspicious
VBA32 SScope.Malware-Cryptor.Ponik
ALYac Gen:Variant.Graftor.85303
Rising Malware.Undefined!8.C (TFE:5:W3wOTFUygJB)
Yandex Trojan.GenAsa!JrkMgN8qRV0
Ikarus Trojan.Crypt
AVG Win32:Malware-gen
Panda Trj/Genetic.gen

How to remove Graftor.85303 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago