Malware

Graftor.298543 removal guide

Malware Removal

The Graftor.298543 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.298543 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:13783, :0, 127.0.0.1:29955
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Graftor.298543?


File Info:

crc32: 2754D47D
md5: a79cb35481d2ed937df7256bd93f5abf
name: A79CB35481D2ED937DF7256BD93F5ABF.mlw
sha1: 5aaf0cf097c2d98f581154a1409ab46572b4790f
sha256: 5fc8fe28b4b37058299c995bfeed421676f3e817f0be34a4b48930aaeafffd8d
sha512: e0ffb725f29ae13212cc670e42e9c19f9d5b5950f57b9b16d2d2c691155e77bee7bb5af4f1320a302b03a6262d9f385daa975bc82a57ad21af517b8822bc6295
ssdeep: 12288:4gfQJVZYcodD56vTaYX6wVE2rFTncTlBV4z4BJiS294ExhpV:4wQJVic2D5QbqweeTnQ44viSArpV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.298543 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056e8c11 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.10359
McAfeeGenericRXHM-HM!A79CB35481D2
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1322074
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.64f6447c
K7GWTrojan ( 0056e8c11 )
Cybereasonmalicious.481d2e
CyrenW32/Trojan.CJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FFAB
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.298543
NANO-AntivirusTrojan.Win32.Panda.evhegb
MicroWorld-eScanGen:Variant.Graftor.298543
TencentMalware.Win32.Gencirc.11494c72
Ad-AwareGen:Variant.Graftor.298543
SophosMal/Generic-S
ComodoMalware@#2lnwrqh5e80ll
BitDefenderThetaGen:NN.ZexaF.34294.HyX@ai4BjMei
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Locky-2
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.a79cb35481d2ed93
EmsisoftGen:Variant.Graftor.298543 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brzyn
AviraHEUR/AGEN.1121493
eGambitUnsafe.AI_Score_87%
MicrosoftPWS:Win32/Zbot
GDataGen:Variant.Graftor.298543
VBA32BScope.TrojanSpy.Zbot
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3435043600
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Locky-2
RisingTrojan.Generic@ML.100 (RDML:we5qGVfmZGqzICyDSosswQ)
YandexTrojan.Agent!BvSk8FIJw98
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FFBI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Graftor.298543?

Graftor.298543 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment