Malware

Graftor.959067 (B) malicious file

Malware Removal

The Graftor.959067 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.959067 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Graftor.959067 (B)?


File Info:

name: 816DCF6141AB7EB56F63.mlw
path: /opt/CAPEv2/storage/binaries/b7af10abd1306fc9741c079080d2953e565bd62acc072ab1a224185bfedae0f4
crc32: CC118DF8
md5: 816dcf6141ab7eb56f63f0c8ab2dee33
sha1: 1f577dbcc25243a16a3240cfb825a954e449fb4b
sha256: b7af10abd1306fc9741c079080d2953e565bd62acc072ab1a224185bfedae0f4
sha512: 9751eac71139837902c5c9afe940453d44c7ac11abcdc33c9fb36f4360e8d25ca0ad680b26d67836b18ebcd5a93a4fbd7a82dd7f5b58751c349b2f96957c9503
ssdeep: 1536:rkOWp2c1ih4QGtVTHZaPIljPeTCVVg2wPnFaKbHJw:rkJ2c04QmtHZsIl5g2wPAF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CC4301618CD154BAC7AEE535869A9754C70C75F605180408E245C583EBAFFCC3EAE72B
sha3_384: 27d4dd28e200704a9e6284720bebb0ec0edbc667559553d5979a9a91fc26e67566a2790f2f223dd2838eea06a5fcea0a
ep_bytes: bb000000005789ca5e89c95629c9428b
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Graftor.959067 (B) also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Graftor.959067
SkyhighBehavesLike.Win32.Generic.qc
MalwarebytesTrojan.MalPack
VIPREGen:Variant.Graftor.959067
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 0058c5ff1 )
Cybereasonmalicious.cc2524
ArcabitTrojan.Graftor.DEA25B
BitDefenderThetaGen:NN.ZexaF.36792.dmW@aGxHloi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HITO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Variant.Graftor.959067
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.hb
EmsisoftGen:Variant.Graftor.959067 (B)
F-SecureHeuristic.HEUR/AGEN.1333434
FireEyeGeneric.mg.816dcf6141ab7eb5
SophosTroj/Agent-BGZJ
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1333434
Antiy-AVLGrayWare/Win32.Kryptik.ffp
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ZoneAlarmHEUR:Trojan.Win32.Copak.vho
GDataGen:Variant.Graftor.959067
VaristW32/Copak.F.gen!Eldorado
AhnLab-V3Malware/Win32.Generic.R369371
ALYacGen:Variant.Graftor.959067
MAXmalware (ai score=86)
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D238 (CLASSIC)
IkarusTrojan.Kryptik
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HITO!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Graftor.959067 (B)?

Graftor.959067 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment