Malware

Graftor.968106 (B) (file analysis)

Malware Removal

The Graftor.968106 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.968106 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Graftor.968106 (B)?


File Info:

crc32: 1314986E
md5: 432e620e67cdd3fa9e147cf8345b9000
name: 432E620E67CDD3FA9E147CF8345B9000.mlw
sha1: 50f9ec5fb86009f7cbb5f399c805fa80abbccd04
sha256: a1d58ffd68373e618d3a100b22a93d4cfe9789f7298fb21ce95198b5877407b6
sha512: 41279323db76af0f49dad1854c8d9bed3c208fd72e26c9806aba0acb92eee01a33fdaa8a9b5170596ac1a3d7ec489b6c6aefd63242af0aa5926cde5341ece348
ssdeep: 3072:kqzGk503bKtrInjhXsz9ppccVU+YuUvAffSBQ:kWGk5RtrqhXshMXx3vd
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.968106 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Variant.Graftor.968106
ALYacGen:Variant.Graftor.968106
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1030721
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Injector.6f27a6ab
K7GWTrojan ( 0057cf3b1 )
K7AntiVirusTrojan ( 0057cf3b1 )
CyrenW32/Kryptik.DYV.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Copak
NANO-AntivirusTrojan.Win32.TrjGen.iwwrrq
Ad-AwareGen:Variant.Graftor.968106
SophosMal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34236.hmW@a40agRl
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RFR21
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.432e620e67cdd3fa
EmsisoftGen:Variant.Graftor.968106 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Graftor.lx
AviraHEUR/AGEN.1111440
ArcabitTrojan.Graftor.DEC5AA
MicrosoftTrojan:Win32/AgentCrypt!rfn
AhnLab-V3Trojan/Win.Generic.R415325
VBA32BScope.Trojan.Wacatac
MalwarebytesSpyware.PasswordStealer
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0RFR21
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Injector!LCORh57b1z4
IkarusTrojan.Win32.Injector
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Graftor.968106 (B)?

Graftor.968106 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment