Malware

About “Graftor.730190” infection

Malware Removal

The Graftor.730190 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.730190 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

How to determine Graftor.730190?


File Info:

crc32: 02A38FFA
md5: 0c0e6dc7bd7a356a8b04c5e6c0efcbfd
name: 0C0E6DC7BD7A356A8B04C5E6C0EFCBFD.mlw
sha1: 071ade7e9462e385cd866372a8cf93b9a92f3baa
sha256: 5146f7f9ff05f25fe1df248ccd9d23a36041d2a67b601adcb51a0e37a76b9fa5
sha512: 75c4aece8b240f6db32116ec5eec673cc80b59f8c3d99400ab61c2b2d7a3a356dbc51d0846b83e83d7b3b53c8eba87e7425fc664eeddfc8fc73a052acb7b1d74
ssdeep: 12288:epYH30qLuC6Kq6TqO1NIfdtDnVm16QtbBCShpSI3KAz0q:epg30qLuC6T6TqKSf/DEMQJBDhpR3J7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Graftor.730190 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.730190
FireEyeGeneric.mg.0c0e6dc7bd7a356a
ALYacGen:Variant.Graftor.730190
CylanceUnsafe
SangforWin.Malware.Zusy-6840460-0
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Graftor.730190
K7GWTrojan ( 00013a151 )
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Zusy-6840460-0
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazpk70H+ntGPHQzHNczPSXvQ)
Ad-AwareGen:Variant.Graftor.730190
EmsisoftGen:Variant.Graftor.730190 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosGeneric ML PUA (PUA)
eGambitUnsafe.AI_Score_99%
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.D5!ml
GridinsoftTrojan.Win32.Gen.bot!i
ArcabitTrojan.Graftor.DB244E
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1887143
Acronissuspicious
McAfeeGenericRXAA-AA!0C0E6DC7BD7A
MAXmalware (ai score=80)
MalwarebytesPUP.Optional.ChinAd
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
YandexTrojan.GenAsa!Wv2dZA17YHc
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
BitDefenderThetaGen:NN.ZexaF.34590.4q0@aq7mZJcb
Cybereasonmalicious.7bd7a3

How to remove Graftor.730190?

Graftor.730190 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment