Malware

Graftor.565202 removal guide

Malware Removal

The Graftor.565202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.565202 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Belarusian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Graftor.565202?


File Info:

crc32: EE01F065
md5: 1e184fb2d42b887cf240f7e261efb037
name: 1E184FB2D42B887CF240F7E261EFB037.mlw
sha1: f7a0a6dd82870d778d553c3edb3209bef736e0b4
sha256: 4a3400d661f2ad4fcae586f7418cce2c882b24defcef705dc62b735d10a374a1
sha512: 02e01e123233c035e76ecb5e8a211d56313dc0ea495206e6f941a045a85fe4ab7202fafb1cf7babdca35f0e34d3f38ea027a26955493edf779f2b9cbfdccb696
ssdeep: 3072:ruYoRWS0YEHwvQelz/fGnep/BssrE5raPhMHpNoRxUIrKKmhA:KqVjEQIEecoxpMHpcW4KA
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.565202 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.17164
ALYacGen:Variant.Graftor.565202
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/GandCrypt.2918ab50
K7GWTrojan ( 00549d611 )
K7AntiVirusTrojan ( 00549d611 )
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GQWT
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.GandCrypt.ibi
BitDefenderGen:Variant.Graftor.565202
NANO-AntivirusTrojan.Win32.Chapak.fnztxs
MicroWorld-eScanGen:Variant.Graftor.565202
TencentWin32.Trojan.Gandcrypt.Dyqq
Ad-AwareGen:Variant.Graftor.565202
SophosML/PE-A + Mal/GandCrab-G
F-SecureHeuristic.HEUR/AGEN.1119074
BitDefenderThetaGen:NN.ZexaF.34142.jmGfa0d@xMfc
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.THCAHAI
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.1e184fb2d42b887c
EmsisoftGen:Variant.Graftor.565202 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.fyj
AviraHEUR/AGEN.1119074
eGambitUnsafe.AI_Score_86%
Antiy-AVLTrojan/Generic.ASMalwS.2AE377F
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Graftor.D89FD2
ZoneAlarmTrojan-Ransom.Win32.GandCrypt.ibi
GDataGen:Variant.Graftor.565202
AhnLab-V3Trojan/Win32.Gandcrab.R270550
Acronissuspicious
McAfeeArtemis!1E184FB2D42B
MAXmalware (ai score=100)
VBA32BScope.Trojan.Diple
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.GANDCRAB.THCAHAI
RisingTrojan.Kryptik!1.B677 (CLASSIC)
YandexTrojan.GandCrypt!xitnxL7+Vsw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GQVU!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Graftor.565202?

Graftor.565202 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment