Malware

About “Graftor.766288” infection

Malware Removal

The Graftor.766288 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.766288 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.766288?


File Info:

name: E3BFE2D29FAC9D54FFA8.mlw
path: /opt/CAPEv2/storage/binaries/c02bda634902a8b063e5616ca6c46b10830fdc047b4ae77201e082f1131dca37
crc32: 5BCD37F9
md5: e3bfe2d29fac9d54ffa8c5b6bca91d9e
sha1: e91e3fa42802f0484486420f6fd7225de17ef768
sha256: c02bda634902a8b063e5616ca6c46b10830fdc047b4ae77201e082f1131dca37
sha512: 980be69c395eacfee061e74cac4fe76c91357e7cd0e2ccc0e16ad53541e8ff720dc1461fb1846d3da675bd695e61fc4a4eb3163a19a7846839be879eb45a89c6
ssdeep: 1536:H/RO3jxPuJ5MNeNd6j4OQqR1PWGMLTS9Aedic51Mg0HUQwwm6/6o0Lp:fROTxuJejDi8AeE+eFNmy6o0Lp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC04E6217600C032F3590B304966E6E08A6DAD3959E5E48FF3787E396E712839A7735F
sha3_384: a4fa05893307729b09ab24b67be015cd5cebe317f49b4ad4c5d009b71042657bef2e571cd76743791d477dd9f663cfc5
ep_bytes: f1ffff007467803b00756268807c3500
timestamp: 2014-01-30 01:23:46

Version Info:

0: [No Data]

Graftor.766288 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Graftor.766288
FireEyeGeneric.mg.e3bfe2d29fac9d54
CAT-QuickHealTrojan.Gupboot.G.mue
SkyhighBehavesLike.Win32.Generic.ct
McAfeeArtemis!E3BFE2D29FAC
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Graftor.766288
SangforVirus.Win32.Save.a
BitDefenderGen:Variant.Graftor.766288
Cybereasonmalicious.42802f
BitDefenderThetaGen:NN.ZexaF.36792.kmZ@a0gt3Yl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Urelas-6717394-0
TACHYONTrojan/W32.Agent.176128.CAD
EmsisoftGen:Variant.Graftor.766288 (B)
BaiduWin32.Trojan.Urelas.a
F-SecureTrojan.TR/Patched.Ren.Gen2
TrendMicroTROJ_GEN.R03BC0DK623
SophosML/PE-A
IkarusTrojan.Win32.Urelas
GoogleDetected
AviraTR/Patched.Ren.Gen2
VaristW32/Urelas.EX.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Urelas.ab
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Urelas.AA
XcitiumTrojWare.Win32.Urelas.SH@5674sp
ArcabitTrojan.Graftor.DBB150
GDataWin32.Trojan.PSE.13BTLT7
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Graftor.766288
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DK623
RisingTrojan.Urelas!1.BE13 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.49CA!tr
AVGWin32:Kryptik-NJO [Trj]
AvastWin32:Kryptik-NJO [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.766288?

Graftor.766288 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment