Categories: Malware

What is “Graftor.629285”?

The Graftor.629285 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.629285 virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to modify browser security settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.dgf6.cn

How to determine Graftor.629285?


File Info:

crc32: 6BD0F4C5md5: 23f410d640219a003f674728b7eeee98name: 23F410D640219A003F674728B7EEEE98.mlwsha1: c1f9f53ace32863d3e755d51cbc19435eaabbd67sha256: 17ac9ac6a50077462deb694cb1beaadfdb0ccb46f072e5f6219261508658b331sha512: b02a76cee70a329d9aa6ff0ff86aad249dbd95657a3f8460405b613aafb2ceb6667c7a5e8a52662d40d59dbe54ffc14ab83ff1f40838ba20602b9037fc9159e7ssdeep: 12288:BfqWaye++mF2K1OYIHpGoHKSsCQpbZDiorQVROZrta4Cfwmc:BfqWaye++iL1OYcvQbG4QgCfwmctype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Microsoft(TM) SRJEJYRYYNInternalName: System PrntScrnFileVersion: Microsoft(TM) BJSQPAVIPKCompanyName: Microsoft(C) Corporation7.620ProductName: Microsoft(TM) JCINSOVEBBProductVersion: 1.0.0.1FileDescription: Microsoft(C) CorporationOriginalFilename: Microsoft(TM) PYIDDWKTXSTranslation: 0x0804 0x04b0

Graftor.629285 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005376ae1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader39.41633
Cynet Malicious (score: 100)
ALYac JS:Trojan.Cryxos.2775
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005376ae1 )
Cybereason malicious.640219
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.MSIL.VBSMeter.ao
BitDefender Gen:Variant.Graftor.629285
MicroWorld-eScan Gen:Variant.Graftor.629285
Ad-Aware Gen:Variant.Graftor.629285
Sophos Generic ML PUA (PUA)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderTheta Gen:NN.ZexaF.34738.KmKfaKNM08pb
TrendMicro TROJ_GEN.R005C0WFA21
McAfee-GW-Edition BehavesLike.Win32.Fake.hc
FireEye Generic.mg.23f410d640219a00
Emsisoft Gen:Variant.Graftor.629285 (B)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Kingsoft Win32.Heur.KVM099.a.(kcloud)
Microsoft Program:Win32/Wacapew.C!ml
Arcabit Trojan.Graftor.D99A25
GData Win32.Trojan.PSE.19Q2126
AhnLab-V3 Malware/Win32.Generic.C3618034
Acronis suspicious
McAfee Artemis!23F410D64021
MAX malware (ai score=83)
VBA32 BScope.Trojan.Tiggre
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R005C0WFA21
Rising Malware.Heuristic!ET#87% (RDMK:cmRtazpquqEz+UFyZ5evg1wwDGA/)
Yandex Trojan.GenAsa!zBP+1MxmcWM
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/VBSMeter
AVG Win32:Malware-gen

How to remove Graftor.629285?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago