Categories: Malware

Graftor.724353 (file analysis)

The Graftor.724353 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.724353 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Expresses interest in specific running processes
  • Attempts to modify Internet Explorer’s start page
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Generates some ICMP traffic

Related domains:

sp.kulove123.com
cs.kulove123.com

How to determine Graftor.724353?


File Info:

crc32: 99176910md5: e7e367271b3bc0fe687e7c8ab5b31f9cname: E7E367271B3BC0FE687E7C8AB5B31F9C.mlwsha1: 2510f862bc53f6ac115171c486e30fceab1e6a90sha256: 92f4cc2397bc8cc961450cba12c09cd736f20a1b2c592a7ec7957096be80de75sha512: 08a91dc1bb9c66a8cf0e64937b55c4fa6a30ad9265607b41cd13820482bd505513e76473aeebd1e5f2be25469279b4eac901b8b7000ad7906fb930e48432d780ssdeep: 49152:Ct0HHHDpHHBtF3yWo2pWpFqAi6p+JIix3dQN8ZYdiNWkS:vnjpHRo2pWn06p+ddQN8ZikStype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.724353 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Graftor.724353
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.71b3bc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Avast Win32:Malware-gen
Kaspersky not-a-virus:AdWare.Win32.Agent.gen
BitDefender Gen:Variant.Graftor.724353
MicroWorld-eScan Gen:Variant.Graftor.724353
Tencent Malware.Win32.Gencirc.10cf8951
Ad-Aware Gen:Variant.Graftor.724353
Sophos Mal/Behav-004
Comodo Packed.Win32.MUPX.Gen@24tbus
BitDefenderTheta Gen:NN.ZexaF.34294.GoGfaSHOzukb
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.e7e367271b3bc0fe
Emsisoft Gen:Variant.Graftor.724353 (B)
SentinelOne Static AI – Malicious PE
Jiangmin RiskTool.FlyStudio.ang
Avira RKIT/Agent.lbwqw
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASCommon.FA
Kingsoft Win32.Troj.Agent.g.(kcloud)
Microsoft Trojan:Win32/Startpage!rfn
Arcabit Trojan.Graftor.DB0D81
GData Win32.Trojan.PSE.12FI8JT
AhnLab-V3 Malware/Win32.Generic.C2724786
Acronis suspicious
McAfee Artemis!E7E367271B3B
MAX malware (ai score=89)
VBA32 Trojan.Tiggre
Rising HackTool.FlyStudio!1.A7FE (CLASSIC)
Yandex Trojan.GenAsa!M7pOXDmhdTA
Ikarus Trojan.Rootkit
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:Malware-gen

How to remove Graftor.724353?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago