Malware

About “Graftor.717309” infection

Malware Removal

The Graftor.717309 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.717309 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Graftor.717309?


File Info:

name: 770D2F288427A2323A37.mlw
path: /opt/CAPEv2/storage/binaries/3c3007f29914cafdc3aa4ea70710fd04b52a78c954183312ac445d7cd3225b9d
crc32: C051D489
md5: 770d2f288427a2323a371b3e608d5d54
sha1: 3b538c0e5735cb395a23fe33df96d30dfc1cd889
sha256: 3c3007f29914cafdc3aa4ea70710fd04b52a78c954183312ac445d7cd3225b9d
sha512: 5ea1c35b2f6c4be93a27046cfdb93d2f8feb004a0c40b0637ab991c9a362fcb79fcab7883862caa9c79745ce2c23b875f6f910ea9a69dfa88c1c81e31a679db2
ssdeep: 768:0MIGLhdhhKh+jZ50s2ALqaapuKGomranZXpDM9t/jSFw5:0MjJ3Z50taaABNanZXpD8t/jn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA7319D2A384638CF1611D30E73A9E3015377E6FDA3D51CAAD44311A6A76262BA73F13
sha3_384: 62bc58b6216dbd5c91c7f777fffbae867d94fd990de78a41ba1216311d727dff277a532d30a439164063054b9be40804
ep_bytes: 8b0f8a013c20740c3c0972043c0a7604
timestamp: 2013-06-07 04:13:18

Version Info:

0: [No Data]

Graftor.717309 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mruL
MicroWorld-eScanGen:Variant.Graftor.717309
ClamAVWin.Packed.Upatre-9823253-0
FireEyeGeneric.mg.770d2f288427a232
ALYacGen:Variant.Graftor.717309
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGen:Variant.Graftor.717309
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/Astaroth.1c3dd922
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.ld
CyrenW32/Upatre.QF.gen!Eldorado
SymantecDownloader.Upatre
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Graftor.717309
AvastSf:Upatre-B [Trj]
TencentWin32.Trojan.Generic.Pgil
SophosMal/Generic-S
F-SecureHeuristic.HEUR/Patched.Ren
TrendMicroTROJ_GEN.R03BC0DEN23
McAfee-GW-EditionBehavesLike.Win32.Generic.lz
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Graftor.717309 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Graftor.717309
AviraHEUR/Patched.Ren
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Astaroth
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.EMD@5syzmz
ArcabitTrojan.Graftor.DAF1FD
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Astaroth.psyF!MTB
GoogleDetected
McAfeeArtemis!770D2F288427
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DEN23
RisingTrojan.Astaroth!8.11168 (TFE:2:zsgtuHodFsR)
YandexTrojan.AvsArher.bTVgF5
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36196.emZ@ayd7@am
AVGSf:Upatre-B [Trj]
DeepInstinctMALICIOUS

How to remove Graftor.717309?

Graftor.717309 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment