Malware

Graftor.873505 removal instruction

Malware Removal

The Graftor.873505 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.873505 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

vostorgspa.kz
todayinbermuda.co
mosaudit.com
polyhedrusgroup.com
bledisloeenergy.com.au
buildenergyefficienthomes.com

How to determine Graftor.873505?


File Info:

crc32: D7351C6C
md5: 70f2a5075271fa3814d1f515744318fa
name: 70F2A5075271FA3814D1F515744318FA.mlw
sha1: 40bc336f83a7fb5a0484d3f60785d02244cbfbbc
sha256: c42b7f2566f49c733d0e49387b5623e30a180039d25565b6de19d75c7ed348fb
sha512: 76af23064c100ca476cf8884b147f667b0e11496e828b4ab9651915a818ef9da5c9425da59e7597289493f664a564c3a243dc9860a589da62df2a72d8e85531c
ssdeep: 3072:aoRess+AKSKrIktlz2RmLK6XOhztvFQlRBY0WZsLa9yYQ+Qod3c76kjzr3ORZ48:FqmOfZFQVIZsbYQ+Qod3RkL+n4N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: TODO:
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: TODO:
Translation: 0x0011 0x04b0

Graftor.873505 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e3ef1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3564
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.873505
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.3620
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.75271f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:Mutex-I [Trj]
ClamAVWin.Ransomware.Teslacrypt-7344116-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.873505
NANO-AntivirusTrojan.Win32.Encoder.ebcgpo
MicroWorld-eScanGen:Variant.Graftor.873505
TencentWin32.Trojan.Filecoder.Aiic
Ad-AwareGen:Variant.Graftor.873505
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34058.pu0@aev1Bonk
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.F116KN
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.70f2a5075271fa38
EmsisoftGen:Variant.Graftor.873505 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ojgi
AviraHEUR/AGEN.1126855
eGambitUnsafe.AI_Score_85%
Antiy-AVLTrojan/Generic.ASMalwS.17271E6
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.QV
ArcabitTrojan.Graftor.DD5421
GDataGen:Variant.Graftor.873505
AhnLab-V3Trojan/Win32.Teslacrypt.R174308
McAfeeArtemis!70F2A5075271
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPTESLA.F116KN
RisingTrojan.Generic@ML.100 (RDML:GPuR1esYzjaSkKKKDtMONA)
YandexTrojan.GenAsa!hTbXRJihGeM
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/Generic.AP.350420
AVGWin32:Mutex-I [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Obfuscated.HgIASVIA

How to remove Graftor.873505?

Graftor.873505 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment