Malware

Application.Graftor.303337 (B) information

Malware Removal

The Application.Graftor.303337 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Graftor.303337 (B) virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Graftor.303337 (B)?


File Info:

name: 1A4E718C269538075223.mlw
path: /opt/CAPEv2/storage/binaries/936486d68a30d681c86fabbd4a1956634447fa7acfc396945b9356b1d0246e70
crc32: 192C73A8
md5: 1a4e718c269538075223821a167756c2
sha1: 2992a0c83df2a92fe9c1fc6da6771a747e2fbb48
sha256: 936486d68a30d681c86fabbd4a1956634447fa7acfc396945b9356b1d0246e70
sha512: 28da581d50c1d87999a82610753735a9ea0afd991035dcb920a8a46332ce3ba23f876ad71bcbf7de015f3c346f1c0964ac9c258326808e63741940f220ef084f
ssdeep: 24576:goWyWoKPNGqzuhaXjoClG4puRP3vssEtK:ghNGRa3lG4puRPf1KK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B4518019762C461C136167809A2E3F59FFC2E614D26FBCB9790FFAC1D72EB2DA16109
sha3_384: c06b480ee4ab34cf7df79820f073053d09401ff1d404586c66dbcf95c5e9dcbc1a68be969198d500ab6d0780185975b2
ep_bytes: e8a2820000e989feffffb874604900a3
timestamp: 2013-04-14 09:18:39

Version Info:

FileVersion: 2.3.0.0
FileDescription:  
ProductName: QQ小助手
ProductVersion: 2.3.0.0
CompanyName:  
LegalCopyright:   版权所有
Comments:  
Translation: 0x0804 0x04b0

Application.Graftor.303337 (B) also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.QQHack.3!c
tehtrisGeneric.Malware
DrWebTrojan.Spambot.15875
MicroWorld-eScanGen:Variant.Application.Graftor.303337
FireEyeGeneric.mg.1a4e718c26953807
CAT-QuickHealPUA.QqhackRI.S25060021
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Application.Graftor.303337
MalwarebytesGeneric.Malware.AI.DDS
SangforHacktool.Win32.Qqware.Vxwn
AlibabaHackTool:Win32/QQHack.69cf1f79
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.36802.nz2@aGeWxOab
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of Win32/QQWare.Z
APEXMalicious
CynetMalicious (score: 100)
KasperskyHackTool.Win32.QQHack.py
BitDefenderGen:Variant.Application.Graftor.303337
NANO-AntivirusTrojan.Win32.QQHack.bropoh
AvastWin32:HacktoolX-gen [Trj]
RisingTrojan.Ymacco!8.11BE1 (TFE:5:qEvrYSB1rzC)
EmsisoftGen:Variant.Application.Graftor.303337 (B)
VIPREGen:Variant.Application.Graftor.303337
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminHackTool.QQHack.h
GoogleDetected
MAXmalware (ai score=78)
Antiy-AVLTrojan/Win32.QQWare
KingsoftWin32.Troj.QQShareWorm.ac.1187840
ArcabitTrojan.Application.Graftor.D4A0E9
ZoneAlarmHackTool.Win32.QQHack.py
GDataWin32.Trojan.PSE.1GX9Q8C
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
PandaTrj/Dursg.G
TencentHackTool.Win32.QQHack.a
IkarusTrojan.Win32.QQWare
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/QQWare
AVGWin32:HacktoolX-gen [Trj]
Cybereasonmalicious.c26953
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Qunsender.KZ

How to remove Application.Graftor.303337 (B)?

Application.Graftor.303337 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment