Malware

Graftor.533411 removal guide

Malware Removal

The Graftor.533411 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.533411 virus can do?

  • Unconventionial language used in binary resources: Hebrew
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Graftor.533411?


File Info:

name: 81E3B2EE02813A8E49E1.mlw
path: /opt/CAPEv2/storage/binaries/cf7761cba00e6c94db51b11e305d3b4fdaaefe7ce3407eee4eb173d216247957
crc32: A110E873
md5: 81e3b2ee02813a8e49e162c4c097fe60
sha1: e13ec76955ca2e1fddda85ea510fc8d833aee3e3
sha256: cf7761cba00e6c94db51b11e305d3b4fdaaefe7ce3407eee4eb173d216247957
sha512: 5ed18ed6376842b0497e8f36f291dcb68dda1c05eafe0aa92cc0b1ffc9ef0423b69b75d1d5eec9633ae850db714928660ed548c442e187d9f7f54ba560adbf27
ssdeep: 3072:H9u4IwQvcbY14BliqzsVeZ1PuvGCJ30D:Hba14zr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9145A11BAEDC0B5D4251270D8618EF213B67E57D4749A9BA7C83E24BF333438A2631B
sha3_384: 2e44f4e6eb0f3adf0c7d2a4f68ceb0e8785cac803165520f3607d1d83936b5640171e8556e2c83da32712611d8d080a0
ep_bytes: e81e490000e9000000006a1468f88a0b
timestamp: 2014-02-12 18:41:16

Version Info:

FileVersion: 1.0.4.1
ProductVersion: 1.0.4.1
Translation: 0x0409 0x04e4

Graftor.533411 also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.SoftPulse.m2pZ
MicroWorld-eScanGen:Variant.Graftor.533411
FireEyeGeneric.mg.81e3b2ee02813a8e
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Graftor.533411
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Voka
CrowdStrikewin/grayware_confidence_90% (W)
ArcabitTrojan.Graftor.D823A3
BitDefenderThetaGen:NN.ZexaF.36662.lu0@a45I6OiO
Elasticmalicious (high confidence)
APEXMalicious
BitDefenderGen:Variant.Graftor.533411
AvastWin32:MiscX-gen [PUP]
RisingTrojan.Generic@AI.85 (RDML:dQja0OHLlzZWgujmYAv9qA)
F-SecureHeuristic.HEUR/AGEN.1320813
VIPREGen:Variant.Graftor.533411
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Graftor.533411 (B)
WebrootPua.Bundlore
AviraHEUR/AGEN.1320813
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Graftor.533411
CynetMalicious (score: 99)
McAfeeArtemis!81E3B2EE0281
MAXmalware (ai score=89)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09HR23
MaxSecureTrojan.Malware.216187972.susgen
FortinetRiskware/Application
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS

How to remove Graftor.533411?

Graftor.533411 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment