Categories: Malware

Graftor.298543 removal guide

The Graftor.298543 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.298543 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:13783, :0, 127.0.0.1:29955
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Graftor.298543?


File Info:

crc32: 2754D47Dmd5: a79cb35481d2ed937df7256bd93f5abfname: A79CB35481D2ED937DF7256BD93F5ABF.mlwsha1: 5aaf0cf097c2d98f581154a1409ab46572b4790fsha256: 5fc8fe28b4b37058299c995bfeed421676f3e817f0be34a4b48930aaeafffd8dsha512: e0ffb725f29ae13212cc670e42e9c19f9d5b5950f57b9b16d2d2c691155e77bee7bb5af4f1320a302b03a6262d9f385daa975bc82a57ad21af517b8822bc6295ssdeep: 12288:4gfQJVZYcodD56vTaYX6wVE2rFTncTlBV4z4BJiS294ExhpV:4wQJVic2D5QbqweeTnQ44viSArpVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.298543 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0056e8c11 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.10359
McAfee GenericRXHM-HM!A79CB35481D2
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1322074
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.64f6447c
K7GW Trojan ( 0056e8c11 )
Cybereason malicious.481d2e
Cyren W32/Trojan.CJO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.FFAB
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.298543
NANO-Antivirus Trojan.Win32.Panda.evhegb
MicroWorld-eScan Gen:Variant.Graftor.298543
Tencent Malware.Win32.Gencirc.11494c72
Ad-Aware Gen:Variant.Graftor.298543
Sophos Mal/Generic-S
Comodo Malware@#2lnwrqh5e80ll
BitDefenderTheta Gen:NN.ZexaF.34294.HyX@ai4BjMei
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_Locky-2
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.a79cb35481d2ed93
Emsisoft Gen:Variant.Graftor.298543 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.brzyn
Avira HEUR/AGEN.1121493
eGambit Unsafe.AI_Score_87%
Microsoft PWS:Win32/Zbot
GData Gen:Variant.Graftor.298543
VBA32 BScope.TrojanSpy.Zbot
MAX malware (ai score=100)
Malwarebytes Malware.AI.3435043600
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Locky-2
Rising Trojan.Generic@ML.100 (RDML:we5qGVfmZGqzICyDSosswQ)
Yandex Trojan.Agent!BvSk8FIJw98
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FFBI!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Graftor.298543?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago