Malware

Graftor.972873 removal instruction

Malware Removal

The Graftor.972873 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.972873 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.972873?


File Info:

name: 1A8128F881FFEB6E3B5A.mlw
path: /opt/CAPEv2/storage/binaries/068795f297900c8c9135f3a0dd9920822e32a7cd293a459bc35ad61f2c33f020
crc32: 87771CF3
md5: 1a8128f881ffeb6e3b5a9eed75d2d3f0
sha1: 30d47a76c41068416487991ecd26efb06a95a6b0
sha256: 068795f297900c8c9135f3a0dd9920822e32a7cd293a459bc35ad61f2c33f020
sha512: 29931d457f8906da5a7bcc93d854184db816ac666b42aa47a0d917d3fa97fe6a9c898e0085d716bc7648844e3aa8708b7d1b4e198c8f08defb7b6413ba5a30f3
ssdeep: 768:6a84dF72HRgJk3J5gzuO8QCxtR911gPIgS:jFuRpgzqQStRT1g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12733385CF7CCE96DEC9590F1140216EA48E46E21DE9B2E7B495EBBB80D3005EFD482E1
sha3_384: dfff78a06a0342ef41e846d88bbcb9bf9d7652278431532e13e75cb83d22657657f0194ef4df98d8c65b47df47d990f0
ep_bytes: 60e8000000005bb8ff88ffff803403b8
timestamp: 2018-08-29 17:25:27

Version Info:

Translation: 0x0404 0x04b0
CompanyName: Company
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Project1
OriginalFilename: Project1.exe

Graftor.972873 also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Graftor.972873
FireEyeGeneric.mg.1a8128f881ffeb6e
McAfeeArtemis!1A8128F881FF
CylanceUnsafe
SangforTrojan.Win32.GenericKD.4
CrowdStrikewin/malicious_confidence_90% (W)
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
BitDefenderGen:Variant.Graftor.972873
AvastWin32:Malware-gen
TencentWin32.Trojan.Crypt.Dztx
Ad-AwareGen:Variant.Graftor.972873
ZillyaTrojan.GenericKD.Win32.205074
McAfee-GW-EditionBehavesLike.Win32.Infected.qm
EmsisoftGen:Variant.Graftor.972873 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Occamy.C06
GDataGen:Variant.Graftor.972873
BitDefenderThetaGen:NN.ZevbaCO.34638.dm0@ai1a6Uob
ALYacGen:Variant.Graftor.972873
RisingTrojan.Tiggre!8.ED98 (CLOUD)
IkarusTrojan.Win32.Diple
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Graftor.972873?

Graftor.972873 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment