Malware

Graftor.774169 removal instruction

Malware Removal

The Graftor.774169 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.774169 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Graftor.774169?


File Info:

crc32: 673F9058
md5: 72c75eef7c945a7df838211675d22b50
name: 72C75EEF7C945A7DF838211675D22B50.mlw
sha1: 48349029333053610224db03f3b280116ddcc359
sha256: 89957330ca9a6ab8137503ba1afe9608ae30b1ba0c4d6bea85195135424f2022
sha512: 21a587fdca8a0fd08ed00ffb9ee6f020195ce5b281ecc480bea4de52c4d0b19b66f8ee557da4a6027c89fb33754f74c27bd68b9d7d011e2ba4d1ea4622dc081e
ssdeep: 24576:Pso28fYuRlxz1NZ7Zan/lrfBez2E8TY9fUhrO:TxR7zF7ZaNfBU8U98rO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Graftor.774169 also known as:

K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.774169
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderGen:Variant.Graftor.774169
K7GWTrojan ( 00013a151 )
Cybereasonmalicious.f7c945
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
MicroWorld-eScanGen:Variant.Graftor.774169
Ad-AwareGen:Variant.Graftor.774169
SophosGeneric PUA EI (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34692.er0@a0sBuQhb
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.72c75eef7c945a7d
EmsisoftGen:Variant.Graftor.774169 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Win32.Gen.bot!i
GDataWin32.Trojan.PSE.TTYZPG
Acronissuspicious
McAfeeArtemis!72C75EEF7C94
MAXmalware (ai score=89)
VBA32BScope.Trojan.KillFiles
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R005H09EP21
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazrk5AzH343IxV96ItEZcd4p)
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application

How to remove Graftor.774169?

Graftor.774169 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment