Malware

Graftor.738271 (file analysis)

Malware Removal

The Graftor.738271 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.738271 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
tjtv3.wn51.com
a.tomx.xyz

How to determine Graftor.738271?


File Info:

crc32: 07FA3089
md5: 0c4f6d3526dc013f94733295ea1f31f6
name: setup_wnyskb017.exe
sha1: 9f41001e00b3416b0dc27c50c99dfbf1f934c669
sha256: a1954bf7d54276baafc6a72cef0f23e43a61b72b8e65e6f2e4e79029f3858eef
sha512: 67ab90cd9af8981fca1a29df85cdce034992104c1b75b773eb520a3d7acaf543f6076d1cf243942a8b90970d2962fd756a848bb6b4285c681acf53d8db1134bf
ssdeep: 196608:V9hpEOs6YzsUNimVRfLltwrtHY4qPaBebBi:VOOs6Yz9NimrT13P/I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2020
InternalName: x4e07x80fdx538bx7f29
FileVersion: 1.4.7.20426
CompanyName: x4e07x80fdx538bx7f29
ProductName: x4e07x80fdx538bx7f29
ProductVersion: 1,4,7,20426
FileDescription: x4e07x80fdx538bx7f29
OriginalFilename: Install.exe
Translation: 0x0804 0x04b0

Graftor.738271 also known as:

DrWebAdware.Softcnapp.125
FireEyeGeneric.mg.0c4f6d3526dc013f
VIPRETrojan.Win32.Generic!BT
K7AntiVirusAdware ( 005632d81 )
BitDefenderGen:Variant.Graftor.738271
K7GWAdware ( 005632d81 )
Invinceaheuristic
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R01FH0CE820
AvastWin32:AdwareX-gen [Adw]
GDataGen:Variant.Graftor.717601
AlibabaAdWare:Win32/Softcnapp.234a80f7
SophosGeneric PUA JP (PUA)
ComodoMalware@#35ejhl2l2j74s
F-SecurePotentialRisk.PUA/Softcnapp.Gen
McAfee-GW-EditionBehavesLike.Win32.QJWMonkey.wc
EmsisoftGen:Variant.Graftor.738271 (B)
IkarusPUA.Softcnapp
JiangminTrojan.Snojan.btm
AviraPUA/Softcnapp.Gen
MAXmalware (ai score=87)
Endgamemalicious (high confidence)
ArcabitTrojan.Graftor.DAF321
MicrosoftPUA:Win32/Softcnapp
AhnLab-V3PUP/Win32.RL_Generic.R328901
McAfeeArtemis!0C4F6D3526DC
VBA32BScope.Adware.Softcnapp
MalwarebytesPUP.Optional.Softcnapp
APEXMalicious
ESET-NOD32a variant of Win32/Softcnapp.AW potentially unwanted
RisingTrojan.Generic@ML.99 (RDML:GiTJSxbfRpehALrk0OmCiQ)
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Generic_PUA_JP
WebrootW32.Adware.Gen
AVGWin32:AdwareX-gen [Adw]

How to remove Graftor.738271?

Graftor.738271 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment