Malware

Graftor.91584 removal instruction

Malware Removal

The Graftor.91584 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.91584 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Graftor.91584?


File Info:

name: 91741D947C455C9B6D0F.mlw
path: /opt/CAPEv2/storage/binaries/4e97a70c222c2fda3719ac97786acc2f33cd93bd76ecca25b5a5d439bb43f457
crc32: C4482B60
md5: 91741d947c455c9b6d0f845a63708176
sha1: e17a8c1115217d4ebd465847848b0702e2f7abe2
sha256: 4e97a70c222c2fda3719ac97786acc2f33cd93bd76ecca25b5a5d439bb43f457
sha512: 27d26445da9e8f22d7d547aa10d4c131cab32d60d6ae90255842660b9524082d41c06c0e9c7a48771bc91d2500417e69f2c992ba0e2108057d9b08c841bc9c2e
ssdeep: 3072:AGMohJ718OEiNBP718rBrBQyizKgtFJlsmiA:LhJ58OdV7CFiyiWC6miA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135E3D0BD80D5253DF094DCFBAC618A674C6F64537B507A106FB7CB8806BA0E52B2A1C7
sha3_384: 525784e2e5cc20384e1b349c89cb10fbefb6d941fb59758afab069eeb8366e09cffc9ae43db1ea69d60470d3719a5e68
ep_bytes: 5589e581ecd0000000565731ff897de8
timestamp: 2013-04-20 07:29:31

Version Info:

0: [No Data]

Graftor.91584 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lJh9
tehtrisGeneric.Malware
DrWebTrojan.Redirect.140
MicroWorld-eScanGen:Variant.Graftor.91584
FireEyeGeneric.mg.91741d947c455c9b
SkyhighBehavesLike.Win32.Dropper.ch
McAfeeDropper-FEQ!91741D947C45
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaTrojan.Agentb.Win32.885
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaMalware:Win32/km_243f6.None
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Graftor.D165C0
BitDefenderThetaGen:NN.ZexaF.36792.jqX@aKFV5tn
VirITTrojan.Win32.Agent4.ANMH
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BBEX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-6943334-0
KasperskyTrojan.Win32.Agentb.khd
BitDefenderGen:Variant.Graftor.91584
NANO-AntivirusTrojan.Win32.Agent.bxpifm
AvastWin32:Dropper-gen [Drp]
TencentMalware.Win32.Gencirc.10b1adb3
TACHYONTrojan/W32.Agent.147568.D
EmsisoftGen:Variant.Graftor.91584 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan.Kryptik.eg
VIPREGen:Variant.Graftor.91584
TrendMicroTROJ_SPNR.35FE13
Trapminemalicious.high.ml.score
SophosTroj/Gyepis-B
IkarusTrojan.Win32.Crypt
JiangminTrojan/Agentb.wc
WebrootW32.Malware.Gen
VaristW32/Flo.A.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Kryptik.bbex
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.ADFA@4xf7un
MicrosoftTrojan:Win32/Gepys.A!MTB
ZoneAlarmTrojan.Win32.Agentb.khd
GDataGen:Variant.Graftor.91584
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R65034
Acronissuspicious
VBA32SScope.Malware-Cryptor.Carberp.2313
ALYacGen:Variant.Graftor.91584
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPNR.35FE13
RisingDropper.Gepys!8.15D (TFE:1:o2ee6pq0MBK)
YandexTrojan.Agentb!c/mPbkBR+Fc
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.AZHQ!tr
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.115217
DeepInstinctMALICIOUS

How to remove Graftor.91584?

Graftor.91584 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment