Malware

How to remove “Graftor.677093”?

Malware Removal

The Graftor.677093 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.677093 virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Graftor.677093?


File Info:

crc32: 4DDDE93A
md5: 64588dc0266a82c9a0f182a280dd3db7
name: lmfaoware_betaa.exe
sha1: 0f4ce1f911350e49c1571e365218b30fcf2c730b
sha256: 4e6d7b9fc6f180902289e9f11489ba1769fa01d50aec2c2f60606512cc4943c0
sha512: fb5bdaf22e3fc2bdc480c8d68e1f37deba83907ccf36eab4b78d7206f021897b607203161e36b150d8a5c335b89bd00e203be66c47b02b0ca865d319a2fc13ed
ssdeep: 12288:X9UPHFt6T+tc/ZI1eYe+Q3kiW0SeaRTOiC1jRqlu56MDy6S5:X9qFtAxMeYe+Q3BW7hhC6syz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.677093 also known as:

MicroWorld-eScanGen:Variant.Graftor.677093
FireEyeGeneric.mg.64588dc0266a82c9
McAfeeArtemis!64588DC0266A
K7AntiVirusUnwanted-Program ( 0053cd041 )
BitDefenderGen:Variant.Graftor.677093
K7GWUnwanted-Program ( 0053cd041 )
Cybereasonmalicious.911350
Invinceaheuristic
SymantecTrojan.Gen.MBT
APEXMalicious
GDataGen:Variant.Graftor.677093 (2x)
Ad-AwareGen:Variant.Graftor.677093
EmsisoftGen:Variant.Razy.571788 (B)
ComodoMalware@#2cfh5em0tupnr
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
Trapminesuspicious.low.ml.score
SophosGeneric PUA EG (PUA)
SentinelOneDFI – Suspicious PE
CyrenW32/Trojan.BSCA-3913
Antiy-AVLTrojan/Win32.Tiggre
Endgamemalicious (high confidence)
ArcabitTrojan.Graftor.DA54E5
MicrosoftTrojan:Win32/Tiggre!plock
BitDefenderThetaGen:NN.ZedlaF.32251.Au4@aSw2sdci
ALYacGen:Variant.Graftor.677093
MAXmalware (ai score=80)
ESET-NOD32a variant of Win32/GameHack.CDN potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002H06K519
RisingTrojan.Generic@ML.100 (RDMK:Y01pWO24c16DSh1u0+oBhA)
YandexRiskware.Agent!
IkarusPUA.GameHack
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/GameHack
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Graftor.677093?

Graftor.677093 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment