Malware

Graftor.958061 removal instruction

Malware Removal

The Graftor.958061 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.958061 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.faceit.com

How to determine Graftor.958061?


File Info:

crc32: 0CA52381
md5: 41295891a23b9ddd29a3605117d7447f
name: 41295891A23B9DDD29A3605117D7447F.mlw
sha1: afa60590af8b7ba1c8c9349dca2d633c3c5bfa22
sha256: 9f8d1e417af0289e797bfec654fab1bbe4a2669086ae3a0f349d47b7c58c4000
sha512: d5e0b27327ddaffc75993a17d960050aae4803c00cc88d7701c54ea4af030bee41d7ef59db978eac3d730617c83d1ab4bbc0009b533ea417e353e51196714a00
ssdeep: 12288:9UV3VfWCahAkJUHu3HE5pOyzxkzPH/Y+zHiFY8cJuIy6fwcC1oVFH1Rd:9wWCahv1HLylkz3jiFYbC+Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.95.58
ProductVersus: 1.0.95.58
Translations: 0x0586 0x036f

Graftor.958061 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.958061
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWHacktool ( 700007861 )
Cybereasonmalicious.0af8b7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLCJ
APEXMalicious
AvastFileRepMalware
ClamAVWin.Malware.Pwsx-9866058-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.46384062
MicroWorld-eScanTrojan.GenericKD.46384062
Ad-AwareTrojan.GenericKD.46384062
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34692.QqW@amVfDGki
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.41295891a23b9ddd
EmsisoftTrojan.GenericKD.46384062 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.VidarStealer.eoaaj
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Azorult!ml
GDataWin32.Trojan.PSE.SJJ4HQ
Acronissuspicious
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazrVkfL093LyZi70tiooI+VA)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLASNET.H
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Graftor.958061?

Graftor.958061 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment