Malware

Graftor.652075 removal instruction

Malware Removal

The Graftor.652075 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.652075 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Graftor.652075?


File Info:

crc32: D2FFC448
md5: 42c1e1460b90f417afb98d4965b5b4be
name: 42C1E1460B90F417AFB98D4965B5B4BE.mlw
sha1: 205bb89d406745d8dcf07f69a2b2f90eb4f8e8fc
sha256: a3a3184ed7fc66daec49919a2ecb7ae2204bea957af6de23877bc99e4240f4f1
sha512: ca13ae1b3d89d3aec2758c2e3facb347f3e4a95703d169c3c6ba9434252136dda5db77762f0f5ec658693e0db31a8663c6a4f2250666ed3daf95019f023436a2
ssdeep: 24576:0gwbR7OhLCcf2FfWl8KuqGavkg3NyNIbbbIoIBAUZLYV:0jbNOx+s8KuqGaX0ToIBAUZLYV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (C) x3002x4fddx7559x6240x6709x6743x5229x3002
InternalName: txt.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: txt.exe
Translation: 0x0804 0x03a8

Graftor.652075 also known as:

K7AntiVirusTrojan ( 0055a6791 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Graftor.652075
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.37267
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:Win32/GenKryptik.e60a10df
K7GWTrojan ( 0055a6791 )
Cybereasonmalicious.60b90f
CyrenW32/Trojan.UVQD-5127
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.DWMS
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Gh0stRAT-7459717-1
KasperskyHEUR:Backdoor.Win32.Lotok.gen
BitDefenderGen:Variant.Graftor.652075
NANO-AntivirusTrojan.Win32.Lotok.ghlvih
MicroWorld-eScanGen:Variant.Graftor.652075
TencentMalware.Win32.Gencirc.10b87fae
Ad-AwareGen:Variant.Graftor.652075
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34770.Fz3@aO@fYppj
TrendMicroTROJ_GEN.R014C0PFP21
McAfee-GW-EditionGenericR-RFX!42C1E1460B90
FireEyeGeneric.mg.42c1e1460b90f417
EmsisoftGen:Variant.Graftor.652075 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Agent.btdv
AviraHEUR/AGEN.1100594
Antiy-AVLTrojan/Generic.ASMalwS.2CD6CDC
MicrosoftTrojan:Win32/Ditertag.A
ArcabitTrojan.Graftor.D9F32B
GDataGen:Variant.Graftor.652075
AhnLab-V3Malware/Win32.Generic.C3590357
McAfeeGenericR-RFX!42C1E1460B90
MAXmalware (ai score=86)
VBA32Backdoor.Zegost
MalwarebytesMalware.AI.376072309
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R014C0PFP21
YandexTrojan.GenAsa!N7iBdyPWQak
IkarusTrojan.Win32.Hider
FortinetW32/GenKryptik.DWGX!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Graftor.652075?

Graftor.652075 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment