Malware

Graftor.889374 removal guide

Malware Removal

The Graftor.889374 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.889374 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Graftor.889374?


File Info:

name: 6E339124F2170C24DD2D.mlw
path: /opt/CAPEv2/storage/binaries/c0c293a0be43b15af2546d91d81b0cc511e752db98af3327bc6779b49e63904d
crc32: 697E20F3
md5: 6e339124f2170c24dd2d6d574d21202c
sha1: cda58d94b0f2b3d120e62f6bf3b85fac3a23beff
sha256: c0c293a0be43b15af2546d91d81b0cc511e752db98af3327bc6779b49e63904d
sha512: 8a35756a757b3ca9433286902fb77a240131e97bfe56a58d68445cab6627f3145863b87aa2829b4f139d58e108997908fcca0ef846e2ca54e7bf7c0b50dbf3a7
ssdeep: 24576:cqlDq0sVE99VEEzzoLZhFVtBp2GW3Q+3XYb9fCRWFZJqOGx12cNrR1u0G147Mm8f:cqlOEJEyzoLbrtvMnc8nNri0G14cf8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123C5F185DAE2409ADC3C14F519AAA3A2C6DB4EDE1B805FCF4D4E7E23A0311CE153765E
sha3_384: 5510bed0f76c0252039683904fa92005bedfac8c53581ab0bdf56245978ef4d443e525eaa9627b113a50c465f0cbd94f
ep_bytes: 6808e14b00e80ca70b003dffffffff0f
timestamp: 2016-02-07 05:10:27

Version Info:

0: [No Data]

Graftor.889374 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.VirLock.17
MicroWorld-eScanGen:Variant.Graftor.889374
FireEyeGeneric.mg.6e339124f2170c24
CAT-QuickHealTrojan.Dynamer.A4
MalwarebytesRansom.VirLock.Generic
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004df38e1 )
K7GWTrojan ( 004df38e1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36164.zsW@aOI973ei
CyrenW32/Razy.J.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Virlock.N
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.889374
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Cryptor
EmsisoftGen:Variant.Graftor.889374 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
BaiduWin32.Virus.Virlock.b
VIPREGen:Variant.Graftor.889374
Trapminemalicious.high.ml.score
SophosW32/VirRnsm-K
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.889374
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=89)
ArcabitTrojan.Graftor.DD921E
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Graftor.889374
VBA32BScope.Trojan-Spy.Win32.Zbot
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.FakeXLS/ICON!1.6AC3 (CLASSIC)
IkarusVirus.Win32.Virlock
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Virlock.N
AVGWin32:Cryptor
DeepInstinctMALICIOUS

How to remove Graftor.889374?

Graftor.889374 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment