Malware

Should I remove “Graftor.733577”?

Malware Removal

The Graftor.733577 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.733577 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Graftor.733577?


File Info:

crc32: 49346076
md5: 688f79e9af3c45ab16c6554e70a1a057
name: 688F79E9AF3C45AB16C6554E70A1A057.mlw
sha1: a7925f368f3b0935e5677ffae544c7896b123bce
sha256: 655d06980dfd7f69fe9ac9273cef58ae599d2e478f4c9e53f5ab85a1e3fb880d
sha512: aa0c7bbf80cedd645cff10d10fdeb723545324118f079751679c22197772c956d52cc28ecd4c0b86afb73919404e3a9f132c722c1ab7fe65de3c1f226c49aec5
ssdeep: 3072:87ZkLCpwN28n2t3kYgvMIjFh0/KmXLG1ks:87ZoPN28q9/IjY/bGKs
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 0. 0. 0. 0
CompanyName: Zaiton_FromMinebbs_QQ22679330
LegalTrademarks:
Comments:
ProductName: x61d2x4ebax57fax5ca9x7248x670dx52a1x7aefx914dx7f6ex8f6fx4ef6Alpha 1.3
ProductVersion: 0.0.0.0
FileDescription: x61d2x4ebax57fax5ca9x7248x670dx52a1x7aefx914dx7f6ex8f6fx4ef6Alpha 1.3
OriginalFilename:
Translation: 0x0409 0x04e4

Graftor.733577 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Alien.Win32.464
Cybereasonmalicious.9af3c4
CyrenW32/Graftor.RJ.gen!Eldorado
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Hosts-9781034-0
BitDefenderGen:Variant.Graftor.733577
NANO-AntivirusTrojan.Win32.PowerShell.hsgrmj
MicroWorld-eScanGen:Variant.Graftor.733577
TencentMalware.Win32.Gencirc.10ba2ce4
Ad-AwareGen:Variant.Graftor.733577
SophosML/PE-A
TrendMicroTROJ_GEN.R005C0PG821
McAfee-GW-EditionBehavesLike.Win32.Infected.ch
FireEyeGeneric.mg.688f79e9af3c45ab
EmsisoftGen:Variant.Graftor.733577 (B)
JiangminTrojan.Alien.eq
AviraHEUR/AGEN.1135270
MicrosoftTrojan:Script/Phonzy.A!ml
GridinsoftRansom.Win32.AI.oa!s1
GDataGen:Variant.Graftor.733577
McAfeeGenericRXHB-SL!688F79E9AF3C
MAXmalware (ai score=82)
VBA32BScope.Trojan.Alien
MalwarebytesMalware.AI.133554915
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R005C0PG821
RisingTrojan.Generic@ML.89 (RDML:yBgru0zmp4loVQArik51jg)
YandexTrojan.GenAsa!oBJoXDBoTRI
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ulise.104987!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Graftor.733577?

Graftor.733577 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment