Malware

Graftor.927436 information

Malware Removal

The Graftor.927436 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.927436 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary

How to determine Graftor.927436?


File Info:

name: 7267F70B3651644331B4.mlw
path: /opt/CAPEv2/storage/binaries/dab7887bcf4799d59ce5bef2939d802194f7613d1659aae1a04e537e7635449b
crc32: 3687A9C0
md5: 7267f70b3651644331b49a7a313e3a06
sha1: d1adb814fcdea1489ef1afcaedb3d997486077e6
sha256: dab7887bcf4799d59ce5bef2939d802194f7613d1659aae1a04e537e7635449b
sha512: cc35bf9af07a2bd00605d31cdf9e504d9a937141685099bc671ead45660de4c014cd64c5eec8d9c53a530d771b52071c53970eb9b2048a90b6bf43364d40f03c
ssdeep: 24576:m8BHKplhmR9oi3eN23kRXxukPHSJO/1fpJtSoLyWA3UljtNgUMTLIBe27aFEVoS:Tq/g3kR5SJORpJZLyWAOxeTsBejW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106750122E2F28133E1712F7B466EF07B372A7E111D28988A65F03E0AF7697547E152D1
sha3_384: e3835cd443c044894fc097e88f0c3cc8c82a54cdb5b4d8fcd49716095588a38e4f8cc50bfd7014c553ac879455d5ecb3
ep_bytes: 558bec6aff6858915800682836580064
timestamp: 2021-02-17 02:52:30

Version Info:

CompanyName: O&O Software GmbH
FileVersion: 12.1.0.849
InternalName: oorwiz3r.EXE
LegalCopyright: O&O Software GmbH
LegalTrademarks:
OLESelfRegister: no
OriginalFilename: oorwiz3r.EXE
ProductName: O&O DiskImage
ProductVersion: 16.1.181
Translation: 0x0409 0x04b0

Graftor.927436 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Bingoml.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.927436
FireEyeGeneric.mg.7267f70b36516443
McAfeeGenericRXNQ-ZO!7267F70B3651
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058bf051 )
AlibabaTrojan:Win32/Bingoml.49908ee7
K7GWTrojan ( 0058bf051 )
Cybereasonmalicious.b36516
BitDefenderThetaGen:NN.ZexaF.34114.Mz0@aWK26umj
CyrenW32/Kryptik.DIW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJDJ
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Bingoml.gen
BitDefenderGen:Variant.Graftor.927436
NANO-AntivirusTrojan.Win32.Bingoml.imipac
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Bingoml.Afrj
Ad-AwareGen:Variant.Graftor.927436
EmsisoftGen:Variant.Graftor.927436 (B)
DrWebTrojan.Siggen12.2654
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.Graftor.927436
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1142521
Antiy-AVLTrojan/Generic.ASMalwS.316E15B
MicrosoftTrojan:Win32/Ymacco.AADA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Reputation.R439796
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Graftor.927436
MAXmalware (ai score=83)
MalwarebytesAdware.DownloadAssistant
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.Bingoml!DuwjRldm85Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.109135027.susgen
FortinetW32/GenKryptik.DYKG!tr
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A

How to remove Graftor.927436?

Graftor.927436 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment