Malware

Graftor.956734 information

Malware Removal

The Graftor.956734 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.956734 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Graftor.956734?


File Info:

name: A102AECD829F03B54F87.mlw
path: /opt/CAPEv2/storage/binaries/085b00d3a043b6be7d2ef94581316e825af42f9c1ce040abe25f27a27c438dd2
crc32: 4D8F97CE
md5: a102aecd829f03b54f87ed65fe8cc507
sha1: 487d4b47a9f15283f2e742bfa8a2bc75f61851ed
sha256: 085b00d3a043b6be7d2ef94581316e825af42f9c1ce040abe25f27a27c438dd2
sha512: 5319009f18ddeb1cb2e7111e9891610f48d68a1db2b0f313943b68cbe29e22d447f6d06f9e0e18bd1d447d54fa377bbb8743cb00ccf72ab30d548e3e420467e2
ssdeep: 49152:gtMTu9owKpBywwQShD2MgJPwVmtdyXZs9SRAmFMawmdkiO:Bu3Ijwj12M6dFSRAmrbk
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T174B5334ABC5A0FE5F69710372B00D4F4B393C973686BC4486E2CD9734D2CA59A9EB247
sha3_384: 9faaf2a8d3f5cbf2d17b76f16a99c3f1677f9ac723349d2af00287eb5c0e1fa95a774c20547e125f11c1cba4222c4e55
ep_bytes: ba000000005701f18b1c2483c40481e9
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Graftor.956734 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Graftor.956734
FireEyeGen:Variant.Graftor.956734
ALYacGen:Variant.Graftor.956734
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057ffc71 )
K7GWTrojan ( 0057ffc71 )
Cybereasonmalicious.7a9f15
ArcabitTrojan.Graftor.DE993E
BitDefenderThetaGen:NN.ZexaF.34062.XmW@aO2gMSi
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Pacex.Gen
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Graftor.956734
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
Ad-AwareGen:Variant.Graftor.956734
SophosMal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Graftor.956734 (B)
IkarusTrojan.Win32.Injector
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C68D
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataGen:Variant.Graftor.956734 (2x)
CynetMalicious (score: 100)
McAfeeGenericRXAA-FA!A102AECD829F
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.C865 (CLASSIC)
MAXmalware (ai score=88)
eGambitUnsafe.AI_Score_86%
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Graftor.956734?

Graftor.956734 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment