Malware

Graftor.954475 removal instruction

Malware Removal

The Graftor.954475 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.954475 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Faeroese
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system

Related domains:

telete.in
apps.identrust.com

How to determine Graftor.954475?


File Info:

crc32: F6AF94C6
md5: 695ab357e9a2fed84dde413f4e72ff3e
name: 695AB357E9A2FED84DDE413F4E72FF3E.mlw
sha1: 758aad93b6947bff5692b4df1e7900342615da04
sha256: bc11d97137d3b6ce8591efa7257b4eb2db61a65f4252431e93e5eff58aba04ee
sha512: 72945f08f19681b2ed3466f90d724093a07252c9a2c6dc2cb3ecf8e6283c5e8b78e5dde43f6b0287351945238232fbb62a58dfc574e3c357c43f4ba07e1c9de5
ssdeep: 12288:Ne3UAuQDT8mUFYadX0arBECy8pXSU1l9RLNkBUMHzleY4/yYOYR/VXsL:vAu2j7adprBxjZdirz0Y4/5OoXsL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.85.28
ProductVersus: 1.0.85.28
Translations: 0x0185 0x00fa

Graftor.954475 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.37912
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0057cd661 )
Cybereasonmalicious.3b6947
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKZM
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Malware.Generic-9863962-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Graftor.954475
MicroWorld-eScanGen:Variant.Graftor.954475
Ad-AwareGen:Variant.Graftor.954475
SophosML/PE-A + Mal/GandCrypt-B
BitDefenderThetaGen:NN.ZexaF.34690.LuW@aCLhr9eG
McAfee-GW-EditionBehavesLike.Win32.Lockbit.hc
FireEyeGeneric.mg.695ab357e9a2fed8
EmsisoftGen:Variant.Graftor.954475 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Graftor.954475
AhnLab-V3Trojan/Win.Glupteba.R421832
Acronissuspicious
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#75% (RDMK:cmRtazrA0BnFQEQd0gn7t2p1NhGs)
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKZR!tr
AVGWin32:BotX-gen [Trj]

How to remove Graftor.954475?

Graftor.954475 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment