Categories: Malware

Graftor.278028 removal

The Graftor.278028 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.278028 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Graftor.278028?


File Info:

name: 488C6D5E1DB7F3A531B7.mlwpath: /opt/CAPEv2/storage/binaries/0c3c1caa9f541dad26cf9e17643746f2145cba1a2d5f1a2665c2a9357564da8bcrc32: 9A978EC4md5: 488c6d5e1db7f3a531b721680d5a33a9sha1: 6796567eb15833ca365fdd2a922d72fe1e85103asha256: 0c3c1caa9f541dad26cf9e17643746f2145cba1a2d5f1a2665c2a9357564da8bsha512: a10c473781a129b0dc430224488c3bde8ea61e8e638c1213c98066bb1a194d5dfb8fe612b1e3ba1435c7c53a4d91a63a37156dc0376b77b88295e6d7188a9d09ssdeep: 12288:4disr92Jh1pjIFZoXeStOdOsjKmDR8i2E4pRKEUHe/mpIWyTnT90BWllQ+F:PsrEBZIFZItOdOzmdXEpIEUHe/PWgnTdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F7F423EF4D1260E4D5B45A34C21EA9E1F118BA251F9EF8741D03C1E889BAED1D32BE07sha3_384: 74b7b36d1f9afbb3a46c3ed2588c666286b83a2bb85ea485f4869c1742abc345752f31b5fa1035a0e591052ac3a12cfeep_bytes: 60be00d042008dbe0040fdff57eb0b90timestamp: 2015-01-25 09:57:44

Version Info:

FileVersion: 0.1.0.0ProductVersion: 0.1.0.0CompanyName: 玫瑰Qq24689040FileDescription: V群收人88/月 终身520联系玫瑰LegalCopyright: (C) 2015 NewType - All Rights Resevered.OriginalFilename: Bundle.exeProductName: PatchTranslation: 0x0804 0x04b0

Graftor.278028 also known as:

MicroWorld-eScan Gen:Variant.Graftor.278028
ClamAV Win.Dropper.Tiggre-9845940-0
FireEye Generic.mg.488c6d5e1db7f3a5
CAT-QuickHeal Trojan.Dorv.28643
McAfee GenericRXCZ-LD!44F6F7753D44
Cylance Unsafe
Zillya Trojan.Injector.Win32.275978
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004990741 )
K7GW Trojan ( 004990741 )
Cybereason malicious.e1db7f
Baidu Win32.Trojan.Injector.jm
Cyren W32/Occamy.T.gen!Eldorado
Elastic malicious (moderate confidence)
ESET-NOD32 Win32/Injector.BBYK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.AddUser
BitDefender Gen:Variant.Graftor.278028
NANO-Antivirus Riskware.Win32.Adw.drhzfg
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan.Dropper.Bdhl
Ad-Aware Gen:Variant.Graftor.278028
Emsisoft Gen:Variant.Graftor.278028 (B)
Comodo TrojWare.Win32.TrojanSpy.Banker.OV@6e1pyh
DrWeb Trojan.Siggen8.23212
VIPRE Gen:Variant.Graftor.278028
McAfee-GW-Edition BehavesLike.Win32.Malware.bc
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Stealer.BlackMoon.D
Jiangmin TrojanDropper.Injector.ayzp
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3CD3
Arcabit Trojan.Graftor.D43E0C
ZoneAlarm VHO:Trojan.Win32.Inject.gen
Microsoft PWS:MSIL/Mintluks
Google Detected
AhnLab-V3 Trojan/Win32.Injector.C1871634
VBA32 BScope.Trojan.MulDrop
ALYac Gen:Variant.Graftor.278028
MAX malware (ai score=80)
Malwarebytes Malware.Heuristic.1003
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Trojan.GenAsa!08klwHtVonA
Ikarus PUA.BlackMoon
Fortinet W32/Generic.AP.191810!tr
BitDefenderTheta Gen:NN.ZexaF.34698.TmKfaKI@eShb
AVG Win32:DropperX-gen [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (W)

How to remove Graftor.278028?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago