Malware

Graftor.17678 information

Malware Removal

The Graftor.17678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.17678 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself

How to determine Graftor.17678?


File Info:

name: 6B76437A64FF85C68C23.mlw
path: /opt/CAPEv2/storage/binaries/57c0119b9c37b36b24a5826d41f45a6e47450662f72a146b8be19fae7fa0e23b
crc32: 9432A25B
md5: 6b76437a64ff85c68c23481d94ca637b
sha1: d5b52c75abbac64d3aba71f05b5927ec3a840417
sha256: 57c0119b9c37b36b24a5826d41f45a6e47450662f72a146b8be19fae7fa0e23b
sha512: 2222913fd82855df8ea107b511aa416ee9339043a3a4020ba0dc254429ed64957555b41cb36c5fe5ab5f3dbc32cb15bf9c09444389ac937fedeea2c7085c24b2
ssdeep: 1536:liizMB9y0c6OHqfINit7MxsDyP96VRCe2kv6otasaNUCepJ/yr9+6KkAyj1f:li6y9yGkjw7ja9ACe20L9Cw6kyXZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181044B0262FBA6E4F0799C36097371E60BEA7D615D2E9D0D2054BF3728721D0AE19B37
sha3_384: 245ad2153fa54035158039c50b98a9b3f9fdbe1337f2c58a734226868b2ab695d3fd0b5e152de14cf098239b70232b6f
ep_bytes: 558bec6aff68887d4000689c44400064
timestamp: 2009-04-08 01:34:54

Version Info:

Comments:
CompanyName: Trend Micro Inc.
FileDescription: Trend Micro AntiVirus Plus AntiSpyware
FileVersion: 17.50.0.1366
InternalName: 7zsfx.exe
LegalCopyright: Copyright (C) 1995-2009 Trend Micro Incorporated. All rights reserved.
LegalTrademarks: Copyright (C) Trend Micro Inc.
OriginalFilename: 7zsfx.exe
PrivateBuild: Build 1366 - 7/29/2009
ProductName: Trend Micro Internet Security
ProductVersion: 17.50
SpecialBuild: 1366
Translation: 0x0409 0x04e4

Graftor.17678 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
DrWebTrojan.Packed.22177
MicroWorld-eScanGen:Variant.Graftor.17678
FireEyeGeneric.mg.6b76437a64ff85c6
CAT-QuickHealTrojan.Rimecud.U
McAfeePWS-Zbot.gen.aqp
CylanceUnsafe
ZillyaTrojan.Inject.Win32.26242
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0033c3541 )
K7GWTrojan ( 0033c3541 )
Cybereasonmalicious.a64ff8
BitDefenderThetaGen:NN.ZexaF.34592.kq0@a4TOfbki
CyrenW32/Rimecud.Y.gen!Eldorado
SymantecW32.Pilleuz!gen30
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.WLR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Graftor-1552
KasperskyHEUR:Worm.Win32.Generic
BitDefenderGen:Variant.Graftor.17678
NANO-AntivirusTrojan.Win32.Graftor.jmvye
AvastWin32:Downloader-LPP [Trj]
TencentWin32.Trojan.Generic.Wqne
Ad-AwareGen:Variant.Graftor.17678
EmsisoftGen:Variant.Graftor.17678 (B)
ComodoTrojWare.Win32.Kryptik.VZZ@4l63va
VIPREGen:Variant.Graftor.17678
TrendMicroWORM_RIMECUD.SMW
McAfee-GW-EditionPWS-Zbot.gen.aqp
Trapminesuspicious.low.ml.score
SophosML/PE-A + Troj/HkMain-CT
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.17678
WebrootW32.Trojan.Gen
GoogleDetected
AviraWORM/Rimecud.aymna
MAXmalware (ai score=84)
ArcabitTrojan.Graftor.D450E
ZoneAlarmHEUR:Worm.Win32.Generic
MicrosoftTrojan:Win32/Rimecud.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R43586
VBA32Trojan.Inject
ALYacGen:Variant.Graftor.17678
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallWORM_RIMECUD.SMW
RisingWorm.Rimecud!1.9924 (CLASSIC)
YandexTrojan.GenAsa!6bmHMqR+bps
IkarusTrojan.Win32.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Rimecud.M!tr
AVGWin32:Downloader-LPP [Trj]
PandaTrj/Rimecud.f
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.17678?

Graftor.17678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment