Malware

Graftor.976721 removal tips

Malware Removal

The Graftor.976721 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.976721 virus can do?

  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
edgedl.me.gvt1.com
update.googleapis.com

How to determine Graftor.976721?


File Info:

crc32: 265AFDB3
md5: 52eb372939c1f875ab11f21a3e747b61
name: 52EB372939C1F875AB11F21A3E747B61.mlw
sha1: fd5ed95d5c7641ca9f1e304ead2bb3ea292e375d
sha256: d4a8276d561a500b160364d00d557bd4d07ee5d4d017964a7b8f6dc0b52b7220
sha512: 9f54ba80d0c22ff30caf353006f56fa600ff8a48e6e07a6d85c9620e24a34876cba1637b8710c8a0d93c77e3b1da4aa25b4861d5fd18dc0ed57a3ae7e002a5df
ssdeep: 768:RdNRMjIQArbP37IavIB566qyCQLQ2Z2iHM1ScNUYlXKoJo4Px:RdNWsDrD37Bvm6pAtNsJ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.976721 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 001dc2c51 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.13492
CynetMalicious (score: 100)
CAT-QuickHealTrojanDropper.Wlock.AA6
ALYacGen:Variant.Graftor.976721
CylanceUnsafe
ZillyaTrojan.HmBlocker.Win32.2148
SangforTrojan.Win32.Save.a
AlibabaTrojanDropper:Win32/Wlock.adbeacbb
K7GWTrojan ( 001dc2c51 )
Cybereasonmalicious.939c1f
CyrenW32/Ransom.E.gen!Eldorado
SymantecTrojan.Ransomlock
ESET-NOD32a variant of Win32/LockScreen.ZC
APEXMalicious
AvastWin32:LockScreen-DE [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.976721
NANO-AntivirusTrojan.Win32.HmBlocker.igdhd
MicroWorld-eScanGen:Variant.Graftor.976721
TencentWin32.Trojan.Hmblocker.Swvb
Ad-AwareGen:Variant.Graftor.976721
SophosML/PE-A + Mal/EncPk-ZC
ComodoTrojWare.Win32.Trojan.Ransom.~C@465pdo
BitDefenderThetaAI:Packer.469304CE1F
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionRansom-FTY!9CB10770BDD2
FireEyeGeneric.mg.52eb372939c1f875
EmsisoftGen:Variant.Graftor.976721 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/HmBlocker.aj
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Graftor.DEE751
GDataGen:Variant.Graftor.976721
AhnLab-V3Trojan/Win32.HmBlocker.R2314
McAfeeArtemis!52EB372939C1
MAXmalware (ai score=99)
VBA32BScope.Trojan.Winlock
PandaTrj/CI.A
RisingAdware.Dialer!1.99F1 (CLASSIC)
YandexTrojan.GenAsa!AZtTaYFYKmA
IkarusTrojan-Ransom.HmBlocker
MaxSecureTrojan.Malware.7175209.susgen
FortinetW32/Generic.AC.B51A4!tr
AVGWin32:LockScreen-DE [Trj]
Paloaltogeneric.ml

How to remove Graftor.976721?

Graftor.976721 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment