Categories: Malware

Graftor.654775 removal tips

The Graftor.654775 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.654775 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Graftor.654775?


File Info:

name: 5314841D4EAE2AEAAEF7.mlwpath: /opt/CAPEv2/storage/binaries/b3a263c3bb5c1b27b36baeeafcd9119375278ac072b3ad28c3b12070ba552947crc32: 9CF509B8md5: 5314841d4eae2aeaaef765d1da35dcd2sha1: 1fabf781cd82f885938f6e611e58b7c9a8b7e1d8sha256: b3a263c3bb5c1b27b36baeeafcd9119375278ac072b3ad28c3b12070ba552947sha512: 4355a8af043e80138178a18633957ac8e9904dc03da609c534ea78c42db7573618482bdf1c3df92a7810f492a7288240d130ad995f5268a1185619b1c4507364ssdeep: 196608:z3q6ESRmsmZEiYEt0r7qHb6nO/qwma0hwN:z66ESAPEiYEtO7qenwca0htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1337633592F2559BBE3145EFF1EF17F8DA830EB626B4A162CB658D81C1BE0F460E940C4sha3_384: 97b5bd7bda422459578947c3bca01b141cc6b5f354506a45a8a2208dca429a8b8118618398ee8d7eae0786556fb25b5bep_bytes: eb08007066000000000060e800000000timestamp: 2022-01-21 18:36:44

Version Info:

Translation: 0x0000 0x04b0Comments: Launcher for Serenity Kingdom.CompanyName: FileDescription: Serenity Kingdom LauncherFileVersion: 1.0.0.4InternalName: Launcher.exeLegalCopyright: Copyright Eperty123 © 2021LegalTrademarks: OriginalFilename: Launcher.exeProductName: Serenity Launcher AKProductVersion: 1.0.0.4Assembly Version: 1.0.0.0

Graftor.654775 also known as:

Bkav W32.AIDetect.malware2
Lionic Riskware.Win32.Graftor.1!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.654775
FireEye Generic.mg.5314841d4eae2aea
McAfee Artemis!5314841D4EAE
Cylance Unsafe
Sangfor PUP.Win32.Caypnamer.A!ml
BitDefender Gen:Variant.Graftor.654775
Cybereason malicious.d4eae2
BitDefenderTheta Gen:NN.ZexaF.34212.@B0@aGfLcom
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.M suspicious
TrendMicro-HouseCall TROJ_GEN.R002H09B822
Paloalto generic.ml
ClamAV Win.Dropper.njRAT-9244937-0
Alibaba Packed:Win32/EnigmaProtector.1b9e9b90
Ad-Aware Gen:Variant.Graftor.654775
Emsisoft Gen:Variant.Graftor.654775 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
SentinelOne Static AI – Malicious PE
Sophos Generic PUA BP (PUA)
APEX Malicious
eGambit Unsafe.AI_Score_100%
Avira HEUR/AGEN.1231063
MAX malware (ai score=82)
Microsoft Program:Win32/Wacapew.C!ml
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Graftor.D9FDB7
GData Gen:Variant.Graftor.654775
Cynet Malicious (score: 100)
VBA32 Trojan.Wacatac
ALYac Gen:Variant.Graftor.654775
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazowiESuRq1CCQY5Nv3qGiNA)
Yandex Riskware.EnigmaProtector!n2ep9ic7HfY
Ikarus Trojan.Win32.Enigma
Fortinet Riskware/Application
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_70% (W)

How to remove Graftor.654775?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago