Malware

Graftor.726575 malicious file

Malware Removal

The Graftor.726575 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.726575 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Graftor.726575?


File Info:

name: 107FEA65449EDD21608B.mlw
path: /opt/CAPEv2/storage/binaries/6f6c5cc0796679729dd24a9ce5da5519ab6095932abe68c35240bf09d0471d05
crc32: 1F52E6E2
md5: 107fea65449edd21608bb35f34f22b8e
sha1: b7f6711ccfb13f8a9f020b9eab77ae4ad47d9c26
sha256: 6f6c5cc0796679729dd24a9ce5da5519ab6095932abe68c35240bf09d0471d05
sha512: c14f8d44e8499a60bc392b8acffcca7f63316502838d5d291dc44469266daf2476b04d9ff838e37f47d98c0cda5ffe10819bbf38570ad0cab61d41f2b258cc05
ssdeep: 1536:J5zzg/92YtyRe45Kn9bAAICkkzdaEPFKc14G:J5/yb/I+w6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D53AE2535D1C0B3C89980BE81595327F77AA8732339ECD36B9769A2BF221C5B73B141
sha3_384: 9017f01ed989b30f5062f327a7c85d17e0fdf8a7bdddc7cee43e858ae26de8af49d0fad412b8d1b9d012f940e72a0b52
ep_bytes: e8286c0000e917feffff558bec81ec28
timestamp: 2013-09-12 12:25:44

Version Info:

0: [No Data]

Graftor.726575 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Graftor.726575
FireEyeGen:Variant.Graftor.726575
McAfeeGenericRXKR-UM!107FEA65449E
ZillyaTrojan.Urelas.Win32.44521
Cybereasonmalicious.5449ed
CyrenW32/Damaged_File.E.gen!Eldorado
BitDefenderGen:Variant.Graftor.726575
CynetMalicious (score: 100)
APEXMalicious
Ad-AwareGen:Variant.Graftor.726575
EmsisoftGen:Variant.Graftor.726575 (B)
DrWebTrojan.AVKill.33057
VIPREGen:Variant.Graftor.726575
McAfee-GW-EditionGenericRXKR-UM!107FEA65449E
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Graftor.726575
MAXmalware (ai score=85)
ArcabitTrojan.Graftor.DB162F
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacGen:Variant.Graftor.726575
MalwarebytesMalware.Heuristic.1001
RisingTrojan.Generic@AI.90 (RDML:gb8JapWnxa/GY7Id/KEHoA)
SentinelOneStatic AI – Malicious PE
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Graftor.726575?

Graftor.726575 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment