Malware

How to remove “Graftor.948706”?

Malware Removal

The Graftor.948706 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.948706 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Graftor.948706?


File Info:

name: 9E41464A2D4611C775E5.mlw
path: /opt/CAPEv2/storage/binaries/39aeae31f22e7f8e4e81266d38d17f036f9f4e10dbc0dd7f164623e1ba98dacb
crc32: E1E1E71F
md5: 9e41464a2d4611c775e559e7899c4ec1
sha1: 2fda5a9582a93d890ce72c19289f23338ea72f12
sha256: 39aeae31f22e7f8e4e81266d38d17f036f9f4e10dbc0dd7f164623e1ba98dacb
sha512: 0b7694401154287784a5d6587d2312dd2003039ee840b033f1155f527336a9c8b35938291ecbd9929678f0415ed914c79f2f6c3c8143dda8cd37b4ea4f9dc58c
ssdeep: 6144:Zaas/FcoCIquGDy/+c3Hu9Q6/knsbawT8zespqDzk27qdlkiC:Zhs/FFCVu3/+Kr66lFzesp+k27q8iC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1593423C1C60814A3CFCD1C7D3D13AEC3BE220F7510B72F192631D5D96E598E6569B8AA
sha3_384: 1c5b5e248fa03f226432637fb52989d87c62c6beb98e8fdad578cb0ca6baaacd81689b703608fb0c1fbb8964f556ed44
ep_bytes: ba00000000534f5e83ec04c704245fd5
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Graftor.948706 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9e41464a2d4611c7
ALYacGen:Variant.Graftor.948706
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 00539b011 )
Cybereasonmalicious.a2d461
CyrenW32/S-fcf8f445!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EAHK
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.948706
MicroWorld-eScanGen:Variant.Graftor.948706
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Graftor.948706
EmsisoftGen:Variant.Graftor.948706 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
TrendMicroPAK_Xed-10
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Mal/TibsPak
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.948706
JiangminTrojan.Copak.wwg
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ffp
MicrosoftTrojan:Win32/Injector.RAQ!MTB
AhnLab-V3Trojan/Win32.Agent.R243892
McAfeeGenericRXAA-FA!9E41464A2D46
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Tasker.Generic
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.EAHK!tr
BitDefenderThetaAI:Packer.6BC746D41E
AVGWin32:Evo-gen [Susp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Graftor.948706?

Graftor.948706 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment