Malware

Graftor.384389 removal

Malware Removal

The Graftor.384389 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.384389 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Graftor.384389?


File Info:

crc32: 603336F3
md5: b4f64e3630b3ae45c3b5a783b1b7c6be
name: B4F64E3630B3AE45C3B5A783B1B7C6BE.mlw
sha1: 21c622585034b6dc58979f57406bea57b2670dd4
sha256: 128c2cafa09b4db479e028870917fde61b21133f00ab8267f6850682c5a53603
sha512: ee8c262ce57ccfb83e857861fe6898c6e2afa86a1fc219fd5980171c9653872476623bb81772bc20b71fd21e8f9c1bccc866abfba5c6ccbb50cb34cbc907393e
ssdeep: 12288:t06YqlI7aK187rgGQtRfsVCOWQfsMB07FnD:tGaKm7kGQtGoPQf6Z
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1999 - 2014 GrabTaxi
CompanyName: GrabTaxi
PrivateBuild: 3.4.29.7
ProductName: Committee
ProductVersion: 3.4.29.7
FileDescription: Accuracy Visible Newbie Granted
Translation: 0x0406 0x04b0

Graftor.384389 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051090a1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.24307
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.384389
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.3060
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051090a1 )
Cybereasonmalicious.630b3a
CyrenW32/S-2010b307!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Cerber.M
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Zerber.eguc
BitDefenderGen:Variant.Graftor.384389
NANO-AntivirusTrojan.Win32.Zerber.eqihcj
MicroWorld-eScanGen:Variant.Graftor.384389
TencentMalware.Win32.Gencirc.10b7dba5
Ad-AwareGen:Variant.Graftor.384389
ComodoMalware@#m0ek81fcachn
BitDefenderThetaGen:NN.ZexaF.34670.EC1@aCFNCkoG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMJAL
McAfee-GW-EditionBehavesLike.Win32.Rootkit.gc
FireEyeGeneric.mg.b4f64e3630b3ae45
EmsisoftGen:Variant.Graftor.384389 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.crk
WebrootTrojan.Ransom.Sagecrypt
AviraHEUR/AGEN.1140130
eGambitUnsafe.AI_Score_92%
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Graftor.D5DD85
AegisLabTrojan.Win32.Zerber.4!c
ZoneAlarmTrojan-Ransom.Win32.Zerber.eguc
GDataGen:Variant.Graftor.384389
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeGenericR-JYU!B4F64E3630B3
MAXmalware (ai score=80)
VBA32Hoax.Zerber
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMJAL
RisingRansom.Cerber!8.3058 (CLOUD)
IkarusTrojan.Crypt
FortinetW32/Generic.AP.100504!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HwoCEpsA

How to remove Graftor.384389?

Graftor.384389 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment