Malware

Graftor.678811 malicious file

Malware Removal

The Graftor.678811 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.678811 virus can do?

  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
jdip.ejdcloud.cn
jdip.jiandan123456.com
jd.jiandan123456.com
jd.ejdcloud.cn

How to determine Graftor.678811?


File Info:

crc32: 304C0373
md5: 415366dddb0ad964c4d7c8bf727df579
name: 11.3.exe
sha1: c1a19576d29911e6eff15e7c249da207c14c1aff
sha256: 481e5738328a62ade314efdb8a5da50cdbe7553718107b25d84ee923374c4f22
sha512: 59100e40d869d4dd38ce6ad321948d373b3b8ba78c8ece339b57d9121d72cd9f1d3a60b90fbedf49e924a52c4186a7464d1003c3ff53449f46af58a1118c805e
ssdeep: 49152:14YKKDk+ogFOcQwiZ3I2i9kDDja8oQSI2S2+Zz0OcxvK3qp:XdDpoFcBiZckbafXXSoHxvK3s
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x6c5fx5357x76aex9769x5382 @ x7248x6743x6240x6709
FileVersion: 11.3.2019.10
CompanyName: x9ec4x9e64
Comments: x6c5fx5357x76aex9769x5382 - LVx9650x91cfx7248x76aex5305
ProductName: x6c5fx5357x76aex9769x5382 - LVx9650x91cfx7248x76aex5305
ProductVersion: 11.3.2019.10
FileDescription: x6c5fx5357x76aex9769x5382 - LVx9650x91cfx7248x76aex5305
Translation: 0x0804 0x04b0

Graftor.678811 also known as:

MicroWorld-eScanGen:Variant.Graftor.678811
FireEyeGen:Variant.Graftor.678811
CAT-QuickHealRisktool.Flystudio.18826
McAfeeArtemis!415366DDDB0A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusAdware ( 0050718d1 )
BitDefenderGen:Variant.Graftor.678811
K7GWAdware ( 0050718d1 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.33550.RnKfaeitHdlb
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R066H0CKB19
AvastWin32:TrojanX-gen [Trj]
GDataGen:Variant.Graftor.678811
NANO-AntivirusTrojan.Win32.StartPage1.ggbplv
AegisLabRiskware.Win32.Strictor.1!c
RisingTrojan.Fuery!8.EAFB (TFE:5:anryRf2p7nP)
Ad-AwareGen:Variant.Graftor.678811
EmsisoftGen:Variant.Graftor.678811 (B)
ComodoMalware@#2liaqhf16lcfp
F-SecureTrojan.TR/StartPage.mhwzp
DrWebTrojan.StartPage1.58374
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneDFI – Malicious PE
SophosGeneric PUA MB (PUA)
CyrenW32/Trojan.RJAZ-1691
AviraTR/StartPage.mhwzp
Antiy-AVLGrayWare/Win32.FlyStudio.a
Endgamemalicious (moderate confidence)
ArcabitTrojan.Graftor.DA5B9B
AhnLab-V3Malware/Win32.Generic.C3546779
MicrosoftTrojan:Win32/Tiggre!plock
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Graftor.678811
MAXmalware (ai score=85)
FortinetW32/Agent.65CA!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.6d2991

How to remove Graftor.678811?

Graftor.678811 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment