Malware

About “Graftor.704248” infection

Malware Removal

The Graftor.704248 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.704248 virus can do?

  • Anomalous binary characteristics

How to determine Graftor.704248?


File Info:

crc32: CAB92D9C
md5: 9589c596057643a55697b0ec5d40898d
name: 9589C596057643A55697B0EC5D40898D.mlw
sha1: ee70641adc75025ee75b19fd7dec7b2f26421ce9
sha256: 20f44fd51aac3f3fc65fe7c39768da9bc62450929c0466e5961e5edc09fbc5bb
sha512: 844df78d97f0a726ccef613b01309053146606251b96f15b110e6e2fab332065f7a4a9e67bf99f8b24089da971a5dccca70bcddbf448595af3535d89dd7c3538
ssdeep: 768:5cFj7TcFj7ZIrmXIRcNAJocFj7ZIrmXIRcNAJyDhs7TMqWmTQoYi:SFwFB2GIsAJ3FB2GIsAJyDh4jTd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.704248 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.704248
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.605764
CyrenW32/S-920bfdbd!Eldorado
ESET-NOD32a variant of Generik.MIICFBH
APEXMalicious
AvastWin32:Wemosis-A [Trj]
ClamAVWin.Trojan.Zbot-64144
BitDefenderGen:Variant.Graftor.704248
MicroWorld-eScanGen:Variant.Graftor.704248
TencentWin32.Trojan.Dropper.Htlx
Ad-AwareGen:Variant.Graftor.704248
SophosML/PE-A
ComodoMalware@#8isfgglxrrh
BitDefenderThetaGen:NN.ZelphiCO.34294.dGY@aWkxPwp
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
FireEyeGeneric.mg.9589c596057643a5
EmsisoftGen:Variant.Graftor.704248 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen2
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.12B50A
MicrosoftTrojan:Win32/Ditertag.A
ArcabitTrojan.Graftor.DABEF8
GDataGen:Variant.Graftor.704248
Acronissuspicious
McAfeeGenericRXEM-BN!9589C5960576
MalwarebytesMalware.AI.3600606662
PandaTrj/CI.A
RisingTrojan.Generic@ML.97 (RDML:Puppcoy0pirDIbFnJS+Nkg)
IkarusTrojan-Downloader.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.KDZ!tr
AVGWin32:Wemosis-A [Trj]
Paloaltogeneric.ml

How to remove Graftor.704248?

Graftor.704248 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment