Malware

What is “Graftor.981856”?

Malware Removal

The Graftor.981856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.981856 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Graftor.981856?


File Info:

name: 221DCDDA52EA162F7E2E.mlw
path: /opt/CAPEv2/storage/binaries/3f38690c20754ddc027d41ff9890e0c82dd0cf399ac4af2d67d8666acad3484b
crc32: 5AFF1019
md5: 221dcdda52ea162f7e2edc05ada8d047
sha1: cddab841b0d870a08ba21afb168640c1a64312a6
sha256: 3f38690c20754ddc027d41ff9890e0c82dd0cf399ac4af2d67d8666acad3484b
sha512: b6292a626deec6309255084b96cba6d9fec1835fa700260638c632c33a2e8751199c8a3ecc381b602d2550b28957125904a02f71ef2f852203cc3e1ab59caa47
ssdeep: 6144:h/XNKpK+isU/vm1LkFWeO5dk7ipqBkEjA6l+NVnZtQQQScCD5g8swsl3OJmBoC3:7/sU/DFWB0kN6l6Ztq8snl3OPC3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104748E0B76894772D0C303B129AF89C27F29BC3D53B546A124A8635D2373F6997B73A1
sha3_384: 30904d6701f00e66441653cdeb4d291627c486f144b86f93a92785d03e2bc2673971f82864a873f58c38ee68eff5b5d1
ep_bytes: 60b99c3102008a91ff0f400080c2bc80
timestamp: 2007-06-02 06:27:43

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: AdwTest.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: AdwTest.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Graftor.981856 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.981856
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXOB-DF!221DCDDA52EA
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Graftor.981856
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ac2dd1 )
BitDefenderGen:Variant.Graftor.981856
K7GWTrojan ( 004b494b1 )
Cybereasonmalicious.1b0d87
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.WTK
APEXMalicious
ClamAVWin.Malware.Razy-9759519-0
KasperskyTrojan.Win32.Nobady.gen
NANO-AntivirusTrojan.Win32.Mlw.foamzl
RisingTrojan.Agent!1.A728 (CLASSIC)
SophosMal/Agent-AWE
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop5.42246
ZillyaTrojan.AgentGen.Win32.95
FireEyeGeneric.mg.221dcdda52ea162f
EmsisoftGen:Variant.Graftor.981856 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Agent.docw
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Agent.WTK
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Aenjaris.AL!bit
ArcabitTrojan.Graftor.DEFB60
ZoneAlarmVHO:Trojan.Win32.Nobady.gen
GDataWin32.Trojan.BadJoke.J
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.DF.C5521476
BitDefenderThetaGen:NN.ZexaF.36792.wu3@aWiGJVci
ALYacGen:Variant.Graftor.981856
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
VBA32SScope.Malware-Cryptor.Aenjaris
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.zl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WTK!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Graftor.981856?

Graftor.981856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment