Categories: Malware

Graftor.884740 information

The Graftor.884740 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.884740 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.884740?


File Info:

name: 9EFEA408A5C6D1A3F98F.mlwpath: /opt/CAPEv2/storage/binaries/653df1308a183ffef1631bb4e4add1d53483a92c9d44eab27d0e23168ec4c069crc32: FF37CB4Amd5: 9efea408a5c6d1a3f98ffb4ed99eac33sha1: 2a56f8f40c37ecfcc9dd11e636cf7147c823f53bsha256: 653df1308a183ffef1631bb4e4add1d53483a92c9d44eab27d0e23168ec4c069sha512: 78c7ff3e216dbdd46b1b54dbdb22f19ebe47026b3e7ce2cabf608dc27a8bcbee744bd63a4c93b2cb44d07571295ba687847cb038636db60b5cc63fb367f0f148ssdeep: 98304:LBDsPgCEYZaN4csDGokrxDchIpu6d6tZ1PAxr5edc/qRvCpsgzY:LBDbCJaN4c5xlwupu6dWZ1PARkq/qRvTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1431633E94C932847CF18BBB9B4F5C89117122F728A536FBB1F48D8365770658E0DA1E8sha3_384: bc636eb055a8af32274244441828b2f378c67d57f6702b5c098f58d1b79c4b0097f2aa1ef0c56469a64d04b868951441ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2022-03-31 15:52:44

Version Info:

0: [No Data]

Graftor.884740 also known as:

tehtris Generic.Malware
DrWeb Trojan.DownLoader26.36535
MicroWorld-eScan Gen:Variant.Graftor.884740
FireEye Generic.mg.9efea408a5c6d1a3
McAfee Artemis!9EFEA408A5C6
Malwarebytes Spyware.PasswordStealer
K7AntiVirus Adware ( 004b93f61 )
K7GW Adware ( 004b93f61 )
Cybereason malicious.8a5c6d
BitDefenderTheta Gen:NN.ZexaF.34606.@BZaaiGpF4ib
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/FlyStudio.Injector.A potentially unwanted
Kaspersky VHO:Trojan.Win32.Convagent.gen
BitDefender Gen:Variant.Graftor.884740
Avast Win32:Malware-gen
Tencent Riskware.Win32.Gametool.16000388
Ad-Aware Gen:Variant.Graftor.884740
Emsisoft Gen:Variant.Graftor.884740 (B)
F-Secure Heuristic.HEUR/AGEN.1231349
Zillya Backdoor.Poison.Win32.96679
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.PSE.1DNV50E
Avira HEUR/AGEN.1231349
MAX malware (ai score=84)
ZoneAlarm VHO:Trojan.Win32.Convagent.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R482138
VBA32 Malware-Cryptor.Win32.0074
ALYac Gen:Variant.Graftor.884740
Cylance Unsafe
APEX Malicious
Rising HackTool.GameHack!1.B2A6 (CLOUD)
Ikarus Trojan.Tonmye
Fortinet Riskware/FlyStudio_Injector
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Graftor.884740?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago