Categories: Malware

What is “Graftor.975491”?

The Graftor.975491 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.975491 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Graftor.975491?


File Info:

name: 6946C21E3395306CF43E.mlwpath: /opt/CAPEv2/storage/binaries/0b19a972105b1dc1291b9ec4e2a4fee25f65605b85b672d6761dbe5fe3db885ccrc32: 61628043md5: 6946c21e3395306cf43edcccf5e88943sha1: 0994e40b2a1e0abf93240e50b543b76eff8a7fd1sha256: 0b19a972105b1dc1291b9ec4e2a4fee25f65605b85b672d6761dbe5fe3db885csha512: c84cda8ecf09c752d1616239db7ab125d91749586750871e393a72678b888cc5ec903b6028b68682d2f72fbc2cdd359e9443f8d0fc84aeacf8e80c9f6da3d0a2ssdeep: 24576:EPNA8UE2bz9trxZDkPSQYrm7Dm4UqPHZPlCxO3zPzOQvhru0KDRt:EPK8qz9tXDkaXka4NPHZtkg6QvfyRttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE4533AE043A0717FB17327A3D82F07B9751DB37A718B9C2EA81779137A21C067A85D1sha3_384: e1dbdeefad72c05c3efb99397099238cabf6b8c7fdcd56efd6399893f12d1e32c8b90986ffbfb58c94e25d012b796366ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2081-08-26 10:52:30

Version Info:

Translation: 0x0000 0x04b0Comments: 44 CALIBERCompanyName: 44 CALIBERFileDescription: 44 CALIBERFileVersion: 1.6.2.0InternalName: Insidious.exeLegalCopyright: FuckTheSystem Copyright © 2021LegalTrademarks: OriginalFilename: Insidious.exeProductName: 44 CALIBERProductVersion: 1.6.2.0Assembly Version: 1.6.2.0

Graftor.975491 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.MSIL.Agent.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.975491
FireEye Generic.mg.6946c21e3395306c
McAfee GenericRXOY-WW!6946C21E3395
Cylance Unsafe
Zillya Trojan.Agent.Win32.2081474
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanPSW:Win32/ProtectorEnigma.48be21d9
K7GW Trojan ( 004b8ba01 )
K7AntiVirus Trojan ( 004b8ba01 )
BitDefenderTheta Gen:NN.ZexaF.34062.kz0@aeUJiab
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.DS
TrendMicro-HouseCall TROJ_GEN.R002C0DL621
Paloalto generic.ml
Kaspersky Trojan-PSW.MSIL.Agent.almr
BitDefender Gen:Variant.Graftor.975491
NANO-Antivirus Trojan.Win32.Mlw.jbxfxf
Avast Win32:Trojan-gen
Tencent Msil.Trojan-qqpass.Qqrob.Wopy
Ad-Aware Gen:Variant.Graftor.975491
Emsisoft Gen:Variant.Graftor.975491 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DL621
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Generic ML PUA (PUA)
Ikarus PUA.EnigmaProtector
GData Gen:Variant.Graftor.975491
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1202819
Antiy-AVL Trojan/Generic.ASBOL.C669
Gridinsoft Ransom.Win32.Gen.sa
Arcabit Trojan.Graftor.DEE283
Microsoft Trojan:Win32/ProtectorEnigma.RF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R415459
Acronis suspicious
VBA32 Trojan.Zpevdo
ALYac Gen:Variant.Graftor.975491
MAX malware (ai score=85)
Malwarebytes Spyware.PasswordStealer.44
APEX Malicious
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Yandex Trojan.PWS.Agent!pk3FtJWurdc
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.AK!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A

How to remove Graftor.975491?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago