Malware

Graftor.939116 (file analysis)

Malware Removal

The Graftor.939116 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.939116 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Belarusian
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Graftor.939116?


File Info:

crc32: FBA633A1
md5: 02ee028565fa711ea492bc8741517bb6
name: 02EE028565FA711EA492BC8741517BB6.mlw
sha1: 177938b65bcfa3017daf4884ca97246d0cdec66b
sha256: 3d7809d9eeab2b8d49967222cbed7962af14643472238fa9da69b035604bf9fe
sha512: c041a023a3059860e41db3152b68702ba40d269cb72daba833822dc608e01a77276bdbc78794fa1095c30adb7af97ebf6d9c64111dcf94934667d0347a7eb6e1
ssdeep: 3072:wH36N1LhesnkfVJi8yT+93nGsb1OP3S2Al4XxTztaItHngScBcJUlmTLjrgwHx3:F1LhHngpY0nK3SfSg9JYTXkwHxX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalNames: galimatimod
FileVersions: 7.0.2.54
LegalCopyrights: Wsekda
ProductVersions: 7.0.21.21
Translation: 0x0129 0x06f3

Graftor.939116 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader38.27681
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.939116
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00516fdf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKJD
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
BitDefenderGen:Variant.Graftor.939116
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Graftor.939116
Ad-AwareGen:Variant.Graftor.939116
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34670.sCW@a8Qd2Roc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.02ee028565fa711e
EmsisoftGen:Variant.Graftor.939116 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.dxo
AviraTR/Crypt.Agent.yhoan
MicrosoftTrojan:Win32/Ranumbot.RF!MTB
ArcabitTrojan.Graftor.DE546C
GDataGen:Variant.Graftor.939116
AhnLab-V3Trojan/Win.Ranumbot.R415411
Acronissuspicious
McAfeeGenericRXOF-KA!02EE028565FA
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#84% (RDMK:cmRtazqZU60S2ZZELaTN3Ck6L8GR)
IkarusTrojan.Crypt
FortinetW32/GenKryptik.FDVZ!tr
AVGWin32:DropperX-gen [Drp]
Qihoo-360Win32/TrojanDropper.Generic.HwoCfWwA

How to remove Graftor.939116?

Graftor.939116 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment