Malware

What is “Graftor.975491”?

Malware Removal

The Graftor.975491 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.975491 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Graftor.975491?


File Info:

name: 6946C21E3395306CF43E.mlw
path: /opt/CAPEv2/storage/binaries/0b19a972105b1dc1291b9ec4e2a4fee25f65605b85b672d6761dbe5fe3db885c
crc32: 61628043
md5: 6946c21e3395306cf43edcccf5e88943
sha1: 0994e40b2a1e0abf93240e50b543b76eff8a7fd1
sha256: 0b19a972105b1dc1291b9ec4e2a4fee25f65605b85b672d6761dbe5fe3db885c
sha512: c84cda8ecf09c752d1616239db7ab125d91749586750871e393a72678b888cc5ec903b6028b68682d2f72fbc2cdd359e9443f8d0fc84aeacf8e80c9f6da3d0a2
ssdeep: 24576:EPNA8UE2bz9trxZDkPSQYrm7Dm4UqPHZPlCxO3zPzOQvhru0KDRt:EPK8qz9tXDkaXka4NPHZtkg6QvfyRt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE4533AE043A0717FB17327A3D82F07B9751DB37A718B9C2EA81779137A21C067A85D1
sha3_384: e1dbdeefad72c05c3efb99397099238cabf6b8c7fdcd56efd6399893f12d1e32c8b90986ffbfb58c94e25d012b796366
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2081-08-26 10:52:30

Version Info:

Translation: 0x0000 0x04b0
Comments: 44 CALIBER
CompanyName: 44 CALIBER
FileDescription: 44 CALIBER
FileVersion: 1.6.2.0
InternalName: Insidious.exe
LegalCopyright: FuckTheSystem Copyright © 2021
LegalTrademarks:
OriginalFilename: Insidious.exe
ProductName: 44 CALIBER
ProductVersion: 1.6.2.0
Assembly Version: 1.6.2.0

Graftor.975491 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.MSIL.Agent.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.975491
FireEyeGeneric.mg.6946c21e3395306c
McAfeeGenericRXOY-WW!6946C21E3395
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2081474
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:Win32/ProtectorEnigma.48be21d9
K7GWTrojan ( 004b8ba01 )
K7AntiVirusTrojan ( 004b8ba01 )
BitDefenderThetaGen:NN.ZexaF.34062.kz0@aeUJiab
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.DS
TrendMicro-HouseCallTROJ_GEN.R002C0DL621
Paloaltogeneric.ml
KasperskyTrojan-PSW.MSIL.Agent.almr
BitDefenderGen:Variant.Graftor.975491
NANO-AntivirusTrojan.Win32.Mlw.jbxfxf
AvastWin32:Trojan-gen
TencentMsil.Trojan-qqpass.Qqrob.Wopy
Ad-AwareGen:Variant.Graftor.975491
EmsisoftGen:Variant.Graftor.975491 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DL621
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosGeneric ML PUA (PUA)
IkarusPUA.EnigmaProtector
GDataGen:Variant.Graftor.975491
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1202819
Antiy-AVLTrojan/Generic.ASBOL.C669
GridinsoftRansom.Win32.Gen.sa
ArcabitTrojan.Graftor.DEE283
MicrosoftTrojan:Win32/ProtectorEnigma.RF!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R415459
Acronissuspicious
VBA32Trojan.Zpevdo
ALYacGen:Variant.Graftor.975491
MAXmalware (ai score=85)
MalwarebytesSpyware.PasswordStealer.44
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
YandexTrojan.PWS.Agent!pk3FtJWurdc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.AK!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Graftor.975491?

Graftor.975491 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment