Malware

Should I remove “Graftor.716691”?

Malware Removal

The Graftor.716691 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.716691 virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Graftor.716691?


File Info:

crc32: A77F22C4
md5: 5fb477098fc975fd1b314c8fb0e4ec06
name: wupxarch.exe
sha1: 5b47603189209c7b1f5e3258f1fe2c5be37bb40c
sha256: 8e0aea169927ae791dbafe063a567485d33154198cd539ee7efcd81a734ea325
sha512: db636b1aaee92fbd6f28c3c4d79bf54d0fe6d6173afd48ae337dcf7c5549f4c7611fd6c885ea94fc0b5803ec1096d93b7bd661e67c11d00e64d4c863ba52282d
ssdeep: 49152:nCHqFa2tIgmk24U+wwoU3MqhYDGD48qnOFg:CgaWRSrahVU8qn
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Graftor.716691 also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanGen:Variant.Graftor.716691
McAfeeArtemis!5FB477098FC9
K7AntiVirusTrojan ( 005621491 )
BitDefenderGen:Variant.Graftor.716691
K7GWTrojan ( 005621491 )
Invinceaheuristic
APEXMalicious
GDataGen:Variant.Graftor.716691
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/RanumBot.461b512f
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareGen:Variant.Graftor.716691
EmsisoftGen:Variant.Graftor.716691 (B)
ComodoMalware@#304gq3nsw8wzs
F-SecureTrojan.TR/RedCap.qteit
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Ranumbot
CyrenW32/Trojan.DUMT-8771
WebrootW32.Trojan.Gen
AviraTR/RedCap.qteit
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (moderate confidence)
ArcabitTrojan.Graftor.DAEF93
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Occamy.C
ALYacGen:Variant.Graftor.716691
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/RanumBot.X
TrendMicro-HouseCallTROJ_GEN.R002H09CD20
RisingTrojan.RanumBot!8.112AC (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/RanumBot.X!tr
BitDefenderThetaGen:NN.ZexaF.34100.4nGfa0yevs
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.9b4

How to remove Graftor.716691?

Graftor.716691 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment