Malware

What is “Graftor.938966”?

Malware Removal

The Graftor.938966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.938966 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Starts servers listening on :0
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Graftor.938966?


File Info:

name: 9CCEB4CD654A50FF76B4.mlw
path: /opt/CAPEv2/storage/binaries/cdd0d78277e5e445038f5c805994e17873ae9f0e926a5d288e58868ca0dae56c
crc32: 0DB76115
md5: 9cceb4cd654a50ff76b4a4a1be2a9a4d
sha1: 7194185de8d3766b0bd525337d5daf120c445785
sha256: cdd0d78277e5e445038f5c805994e17873ae9f0e926a5d288e58868ca0dae56c
sha512: 972979bcd63fe8ac12b2db1c2d23bc7c0635848fbb10d8edbdf122be36bd20cfc8ba612fd7c5584d7c3dd68cd3660be85593032886267acc997b576d4a54c6d4
ssdeep: 24576:aVdvZDbj+04nucMSGYTTFQdyr16JTM1etnhm3zlEtRuymsedKeqTKs/29MVJ:aVdR+vMSGYTTFLMC+nhpyyydKe7uP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D27533E20B490273D2AEDDB97B7A61EA7E7700578DD17A83CC88EBD247775907C60A01
sha3_384: c9fa78c47d4d05265d417f87fe0f3e3a6d790697dd2eb34b7de6d80f63f4c41c6d449668e4bc7a0b051acc55645eb723
ep_bytes: 60be15906c008dbeeb7fd3ff5783cdff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Graftor.938966 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.938966
FireEyeGen:Variant.Graftor.938966
McAfeeArtemis!9CCEB4CD654A
CylanceUnsafe
SangforSuspicious.Win32.Graftor.938966
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Graftor.938966
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09B522
Paloaltogeneric.ml
RisingRansom.Convagent!8.123A1 (CLOUD)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.Graftor.938966 (B)
APEXMalicious
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASBOL.C687
GridinsoftRansom.Win32.Wacatac.sa
GDataGen:Variant.Graftor.938966
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.C4190983
VBA32BScope.TrojanRansom.Gen
ALYacGen:Variant.Graftor.938966
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Graftor.938966?

Graftor.938966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment