Malware

Graftor.945661 removal tips

Malware Removal

The Graftor.945661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.945661 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.skmomohltd.com

How to determine Graftor.945661?


File Info:

crc32: B250E020
md5: 29b88ea38cc9272805adef2ce893236b
name: 29B88EA38CC9272805ADEF2CE893236B.mlw
sha1: ec79651ead913ca1bf17c9c4b05a40b8567a94e5
sha256: 2153d665894f04961dacdd16dd9451999ffa8fea46200fcdde44be9449a95e24
sha512: acc3dd82e9eb1c34aabdb03744ce9fbe3d29717b0da8515c2c294d5c72b313fc5907a49e20197652588631d6c66d64844e2f0eca04cac1f834f00895b3525b44
ssdeep: 1536:EEUedMRUeZ8RfuWtFfOaI5f9l9I5nzh1ADtFNuXuAdfulVwZCAyFPdGnT6:EENM1+xuWt8BXot1AZTifGbAyFcnO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0405 0x04b0
InternalName: Ebeye4
FileVersion: 1.01.0001
Comments: Margarins
ProductName: Modules
ProductVersion: 1.01.0001
FileDescription: Blazons
OriginalFilename: Ebeye4.exe

Graftor.945661 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004d54b21 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.AC3
ALYacGen:Variant.Graftor.945661
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 004d54b21 )
Cybereasonmalicious.ead913
BaiduWin32.Trojan.Injector.gt
CyrenW32/VBKrypt.WT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CLIG
APEXMalicious
AvastWin32:Malware-gen
Kasperskynot-a-virus:HEUR:AdWare.Win32.Ruco.gen
BitDefenderGen:Variant.Graftor.945661
NANO-AntivirusTrojan.Win32.Napolar.dyksrn
MicroWorld-eScanGen:Variant.Graftor.945661
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Graftor.945661
SophosML/PE-A + Troj/VBInj-MC
ComodoMalware@#799csvcai3v7
F-SecureTrojan.TR/Dropper.VB.Gen
BitDefenderThetaGen:NN.ZevbaF.34294.im0@aWdRcOdG
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPVB.SM12
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.29b88ea38cc92728
EmsisoftGen:Variant.Graftor.945661 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.VB.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftVirTool:Win32/Injector.FQ
ArcabitTrojan.Graftor.DE6DFD
GDataGen:Variant.Graftor.945661
AhnLab-V3Win-Trojan/VBKrand.Gen
McAfeeTrojan-FHFA!29B88EA38CC9
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_HPVB.SM12
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexBackdoor.Napolar!xmjOBWdUtJQ
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EIWM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Graftor.945661?

Graftor.945661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment