Categories: Malware

How to remove “Graftor.948706”?

The Graftor.948706 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.948706 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Graftor.948706?


File Info:

name: 9E41464A2D4611C775E5.mlwpath: /opt/CAPEv2/storage/binaries/39aeae31f22e7f8e4e81266d38d17f036f9f4e10dbc0dd7f164623e1ba98dacbcrc32: E1E1E71Fmd5: 9e41464a2d4611c775e559e7899c4ec1sha1: 2fda5a9582a93d890ce72c19289f23338ea72f12sha256: 39aeae31f22e7f8e4e81266d38d17f036f9f4e10dbc0dd7f164623e1ba98dacbsha512: 0b7694401154287784a5d6587d2312dd2003039ee840b033f1155f527336a9c8b35938291ecbd9929678f0415ed914c79f2f6c3c8143dda8cd37b4ea4f9dc58cssdeep: 6144:Zaas/FcoCIquGDy/+c3Hu9Q6/knsbawT8zespqDzk27qdlkiC:Zhs/FFCVu3/+Kr66lFzesp+k27q8iCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1593423C1C60814A3CFCD1C7D3D13AEC3BE220F7510B72F192631D5D96E598E6569B8AAsha3_384: 1c5b5e248fa03f226432637fb52989d87c62c6beb98e8fdad578cb0ca6baaacd81689b703608fb0c1fbb8964f556ed44ep_bytes: ba00000000534f5e83ec04c704245fd5timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Graftor.948706 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.9e41464a2d4611c7
ALYac Gen:Variant.Graftor.948706
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
K7GW Trojan ( 00539b011 )
Cybereason malicious.a2d461
Cyren W32/S-fcf8f445!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EAHK
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.948706
MicroWorld-eScan Gen:Variant.Graftor.948706
Avast Win32:Evo-gen [Susp]
Ad-Aware Gen:Variant.Graftor.948706
Emsisoft Gen:Variant.Graftor.948706 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.Packed2.43250
TrendMicro PAK_Xed-10
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos ML/PE-A + Mal/TibsPak
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Graftor.948706
Jiangmin Trojan.Copak.wwg
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ffp
Microsoft Trojan:Win32/Injector.RAQ!MTB
AhnLab-V3 Trojan/Win32.Agent.R243892
McAfee GenericRXAA-FA!9E41464A2D46
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.Tasker.Generic
TrendMicro-HouseCall PAK_Xed-10
Rising Trojan.Kryptik!1.D12D (CLASSIC)
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.EAHK!tr
BitDefenderTheta AI:Packer.6BC746D41E
AVG Win32:Evo-gen [Susp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Graftor.948706?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago