Malware

Should I remove “Graftor.774549”?

Malware Removal

The Graftor.774549 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.774549 virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Graftor.774549?


File Info:

crc32: A2BA3EB9
md5: 430ce994c1e60e855aa06b4c019a0790
name: tmpdkpeq47u
sha1: 7afa73798033f44bf4437ceea4c5463bbfbe7f18
sha256: 303bdeadaca2f085e083d33554ee74c15d4d54c5fcd3edc6495d9ec60f16a95b
sha512: 549e923125790b4f995897490ddedfd9ed877165a32cef65ef074880b27d15e4eac0cd22ae3500de7191d1668e183a88d2d238d0b854f1106abd4dc31f8be23c
ssdeep: 24576:dIvEq8jlEBPkNShzxh7QjO+NhXh1l/JFfnE8H:EajiNOsbQjOuXh1lvEI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.774549 also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanGen:Variant.Graftor.774549
FireEyeGeneric.mg.430ce994c1e60e85
ALYacGen:Variant.Graftor.701091
ZillyaTrojan.Filecoder.Win32.9304
BitDefenderGen:Variant.Graftor.774549
Cybereasonmalicious.4c1e60
Invinceaheuristic
SymantecPacked.Generic.459
ESET-NOD32Win32/Filecoder.Shade.A
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMB.hp
AvastWin32:Malware-gen
ClamAVWin.Malware.Fsysna-7082626-0
GDataGen:Variant.Graftor.774549
ViRobotTrojan.Win32.Ransom.1243312
APEXMalicious
RisingTrojan.Kryptik!8.8 (RDMK:cmRtazpWmuqMdcx1TtiQ0s68clCB)
Ad-AwareGen:Variant.Graftor.774549
EmsisoftGen:Variant.Graftor.774549 (B)
ComodoTrojWare.Win32.TrickBot.EA@8h0vlj
DrWebTrojan.Encoder.28221
TrendMicroTrojanSpy.Win32.TRICKBOT.SMB.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.moderate.ml.score
SophosMal/Emotet-Q
IkarusTrojan-Ransom.Shade
JiangminTrojan.Generic.dmfki
MAXmalware (ai score=84)
Endgamemalicious (high confidence)
ArcabitTrojan.Graftor.DAB2A3
MicrosoftTrojan:Win32/CryptInject.SD!MTB
CynetMalicious (score: 100)
McAfeeTrickbot-FRDP!430CE994C1E6
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.GLWT!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Graftor.774549?

Graftor.774549 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment