Malware

Graftor.881681 (B) malicious file

Malware Removal

The Graftor.881681 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.881681 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Graftor.881681 (B)?


File Info:

crc32: C85B622A
md5: 627e93eaf9be37c21a5712c0bc2643c0
name: 627E93EAF9BE37C21A5712C0BC2643C0.mlw
sha1: 6911494585d881cc8bfe1ca5517ad7e7720f7a75
sha256: de12c929a32c5532d433822c20ef31b84d98866f129a2b1211f85eb0e6b101e9
sha512: b6e8c8e7268321c4a11feb01f31f7e5fae6356f8dbdae58c49c4b924d908395be864f6ea8a8aef8dcfb9dc8fd0848960493553dbe20e878603d4b2dce2d61f78
ssdeep: 6144:mO+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdTYyP:nkvIfnMs596S9TJ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.881681 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.816286
FireEyeGeneric.mg.627e93eaf9be37c2
McAfeeGenericRXND-MI!627E93EAF9BE
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.CQ4@ayngYeei
APEXMalicious
BitDefenderGen:Variant.Graftor.881681
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareGen:Variant.Graftor.881681
SophosML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Graftor.881681 (B)
eGambitUnsafe.AI_Score_92%
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Graftor.DD7411
GDataGen:Variant.Razy.816286
CynetMalicious (score: 100)
VBA32BScope.Trojan.Gatak
ALYacGen:Variant.Graftor.881681
MAXmalware (ai score=85)
FortinetW32/Kryptik.HDNN!tr
Qihoo-360HEUR/QVM39.1.346B.Malware.Gen

How to remove Graftor.881681 (B)?

Graftor.881681 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment