Malware

What is “Graftor.876623”?

Malware Removal

The Graftor.876623 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.876623 virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Graftor.876623?


File Info:

crc32: 9A2C4C28
md5: b0426e3aa9561863596ca53f9a7dfe32
name: B0426E3AA9561863596CA53F9A7DFE32.mlw
sha1: ab4b7aaa49e78d45290064703b169141ec2cc392
sha256: aa7416ca838c19f2fb191ad8fdd0e383fdf9a93e4b2715c3052ae539fbc244a8
sha512: 9b92aed7cffabfdcf9ed3014fc07c6f44b9c39316bca4a15688909132a92952544bd03c7cfba60162ccf88ee863288a9706c5caa8be9ed13efca139ef7dcad26
ssdeep: 3072:f5KS4guAGY2j4muYBzMPuXZ7+LXOXhNjYQrSkkrZ66gYpQkz/sS1VqTRpAC5f:3vm+WVYQrireYpQkz/R1VEXA4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.876623 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3ef1 )
LionicTrojan.Win32.Bitman.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3981
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.876623
CylanceUnsafe
ZillyaTrojan.Bitman.Win32.2942
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Bitman.a6770508
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.aa9561
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:Mutex-I [Trj]
ClamAVWin.Ransomware.Teslacrypt-7344116-0
KasperskyTrojan-Ransom.Win32.Bitman.jiv
BitDefenderGen:Variant.Graftor.876623
NANO-AntivirusTrojan.Win32.Bitman.eirjpr
MicroWorld-eScanGen:Variant.Graftor.876623
TencentWin32.Trojan.Bitman.Pbyg
Ad-AwareGen:Variant.Graftor.876623
SophosMal/Generic-S
ComodoMalware@#1zwytrxfdwkrj
BitDefenderThetaGen:NN.ZexaF.34110.puW@aqQAqpm
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.F116KO
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.b0426e3aa9561863
EmsisoftGen:Variant.Graftor.876623 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ndee
Antiy-AVLTrojan/Generic.ASMalwS.172CAC3
MicrosoftRansom:Win32/Tescrypt.T
ArcabitTrojan.Graftor.DD604F
ZoneAlarmTrojan-Ransom.Win32.Bitman.jiv
GDataGen:Variant.Graftor.876623
McAfeeGenericRXFC-NV!B0426E3AA956
MAXmalware (ai score=86)
VBA32SScope.TrojanRansom.Filecoder
MalwarebytesMalware.AI.3501696827
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPTESLA.F116KO
RisingTrojan.Generic@ML.100 (RDML:3i5Za9Q9xqun+71zWJeFOw)
YandexTrojan.GenAsa!qrU7LxSR3Ek
IkarusTrojan-Ransom.TeslaCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.2240!tr
AVGWin32:Mutex-I [Trj]
Paloaltogeneric.ml

How to remove Graftor.876623?

Graftor.876623 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment