Malware

Graftor.896115 (file analysis)

Malware Removal

The Graftor.896115 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.896115 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Graftor.896115?


File Info:

crc32: EA177C90
md5: 8a8f702b5564b85447e933445969bc22
name: 8A8F702B5564B85447E933445969BC22.mlw
sha1: 669daf19872465738f0223fe0916cded5c369a8d
sha256: 4d8ba08f886d480de560c4fbc8341e2192df32a051e32b354bdb2699e10d03a3
sha512: d26b07b313c30c135b4ef5e5cfa21c4cdf8499a6bfa70274b0daf6aa1d7dfdd954a3d217823fd78e080aa119fbe70a3c0088fa3ec5d0588f6f9f01adf6e7ff80
ssdeep: 24576:AyIHjLox0UGPHpn302pqa5ugHd+XfyIY9nO+kBDdtzQ8eoSg1vpADs+r:Ayyu0UIHp302pcgHd+X6IYaJdtywvpEr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName: HappyNewYear
Comments: This installation was built with Inno Setup.
ProductName: HappyNewYear
ProductVersion: 23.47
FileDescription: HappyNewYear Setup
Translation: 0x0000 0x04b0

Graftor.896115 also known as:

MicroWorld-eScanTrojan.GenericKD.36128230
FireEyeTrojan.GenericKD.36128230
McAfeeArtemis!8A8F702B5564
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.36128230
K7GWRiskware ( 0040eff71 )
CyrenW32/FileTour.BB.gen!Eldorado
SymantecSMG.Heur!gen
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Generic-9808271-0
KasperskyBackdoor.Win32.Agent.mytymc
AlibabaTrojan:Win32/Dofoil.22ae461a
EmsisoftTrojan.GenericKD.36128230 (B)
DrWebTrojan.DownLoader36.34725
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
SophosMal/Generic-S
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.D4!ml
GridinsoftAdware.Win32.Downloader.oa
ArcabitTrojan.Generic.D22745E6
ZoneAlarmBackdoor.Win32.Agent.mytymc
GDataTrojan.GenericKD.36128230
CynetMalicious (score: 85)
AhnLab-V3PUP/Win32.RL_InstallCore.R362085
BitDefenderThetaGen:NN.ZexaF.34760.omGfa0j8LHjG
ALYacGen:Variant.Graftor.896115
MAXmalware (ai score=99)
VBA32Trojan.Downloader
MalwarebytesAdware.FileTour
PandaTrj/CI.A
ZonerTrojan.Win32.99098
ESET-NOD32Win32/TrojanDownloader.Zurgop.DA
RisingDownloader.Agent/SFX!1.D0EC (CLASSIC)
IkarusTrojan-Downloader.Win32.Zurgop
FortinetW32/Agent.MYTXYG!tr.bdr
AVGWin32:Malware-gen
Qihoo-360Generic/HEUR/QVM42.3.A21B.Malware.Gen

How to remove Graftor.896115?

Graftor.896115 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment