Malware

Graftor.864375 removal

Malware Removal

The Graftor.864375 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.864375 virus can do?

  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Created a service that was not started

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.362com.com

How to determine Graftor.864375?


File Info:

crc32: E473AAE6
md5: 1fc1c860e86a8fbc2021d2567d62f703
name: 1FC1C860E86A8FBC2021D2567D62F703.mlw
sha1: 42ea2c9f4548614574dff36e019ae1cbc68b54e3
sha256: 76005ce2b7eb0c95f8dcc06b501244c73b17b3aff65e78c672c4a6ae56e67306
sha512: fb48f1837601a1bc7b2057d086414bc4a8478d3a3f17ea216e424d7d7509b825e35be8c7b6afb7ec91604058b2e4e230f8daba46fc04b30d3e0e1b473c20b67c
ssdeep: 24576:A5qezbM2Lh4oA3CMGGjXFQN/UTujRUsB57MSvpMnMW3+C/+QGJlsnUtZIi9u:Ak4ttS5vjXS3hZMipMnMW3+CaJynpi
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: TenCent QQ 2020
FileVersion: 1.0.0.0
CompanyName: TenCent
Comments: QQ2020
ProductName: QQ2020
ProductVersion: 1.0.0.0
FileDescription: QQ2020
Translation: 0x0804 0x04b0

Graftor.864375 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.864375
FireEyeGeneric.mg.1fc1c860e86a8fbc
ALYacGen:Variant.Graftor.864375
CylanceUnsafe
SangforMalware
K7AntiVirusAdware ( 00506e8d1 )
BitDefenderGen:Variant.Graftor.864375
K7GWAdware ( 00506e8d1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34688.znKfauXdkYmb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareGen:Variant.Graftor.864375
EmsisoftGen:Variant.Graftor.864375 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosBlackMoon Packed (PUA)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1139270
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.D7!ml
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Graftor.DD3077
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Graftor.864375
CynetMalicious (score: 100)
McAfeeArtemis!1FC1C860E86A
MAXmalware (ai score=89)
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallTROJ_GEN.R06CH0CLD20
RisingTrojan.Injector!1.A1C3 (CLASSIC)
eGambitUnsafe.AI_Score_100%
FortinetW32/GenKryptik.ESFJ!tr
AVGFileRepMalware
Cybereasonmalicious.f45486
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM11.1.AC27.Malware.Gen

How to remove Graftor.864375?

Graftor.864375 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment