Malware

Should I remove “Graftor.945999”?

Malware Removal

The Graftor.945999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.945999 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Graftor.945999?


File Info:

name: 5803C4AA6C2A2277C8FC.mlw
path: /opt/CAPEv2/storage/binaries/dc634bbe695039d03f24776f2d2a2f4ec5409a7f3fa14d052c917667a24db067
crc32: F8C34EA7
md5: 5803c4aa6c2a2277c8fc27b3701417a8
sha1: 0a1efbb9e6f52f78028f0c12baa7a3ba6a288565
sha256: dc634bbe695039d03f24776f2d2a2f4ec5409a7f3fa14d052c917667a24db067
sha512: 2c56e9c9e821dbf4a875e19edddd72f639ef99862300f9793ac2b5251a1732b8ab69ae311be8ee4fb3db3937e388e49a84229de0af810893ccc2ec119a2a5bc4
ssdeep: 1536:iIPDMw5MROVuKZIXV1uIdaRVOGUohvoaMVsk7Tdo2xvZpiQ:iIhUEGYIMRVOXGgxVsgTdo2xDiQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3047C0379C28477DAD9473149A25FB997B9FE3C4D202503A7A03A4EAD754C3AE3B247
sha3_384: 9c27b11483edb6c65d17042e35c96e3fbb2b14d43d96a540af6512b38ba9bb295f0f40af44dac83f6bba18ffab52cede
ep_bytes: 558bec6aff680017410068accd400064
timestamp: 2001-10-12 00:51:07

Version Info:

CompanyName: Adobe Systems Incorporated.
FileDescription: Acrobat ® Distiller ®
FileVersion: 5.0.000
InternalName: Distiller
LegalCopyright: Copyright © Adobe Systems Inc. 1992-2001
OriginalFilename:
ProductName: Acrobat ® Distiller ® for Windows
ProductVersion: 5.0.000
Translation: 0x0409 0x04e4

Graftor.945999 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Graftor.945999
FireEyeGen:Variant.Graftor.945999
McAfeeArtemis!5803C4AA6C2A
ZillyaTrojan.Kryptik.Win32.816066
TrendMicro-HouseCallTROJ_GEN.R002H09H923
BitDefenderGen:Variant.Graftor.945999
NANO-AntivirusVirus.Win32.Sality.bgiylc
AvastWin32:WrongInf-E [Susp]
EmsisoftGen:Variant.Graftor.945999 (B)
VIPREGen:Variant.Graftor.945999
McAfee-GW-EditionBehavesLike.Win32.Infected.cz
GDataGen:Variant.Graftor.945999
MAXmalware (ai score=87)
ArcabitTrojan.Graftor.DE6F4F
BitDefenderThetaGen:NN.ZexaF.36350.lu1@aaupw9ci
Cylanceunsafe
RisingTrojan.Generic@AI.85 (RDML:jXMa8is3NtxuUV+SvCzITw)
MaxSecureTrojan.Malware.140681793.susgen
AVGWin32:WrongInf-E [Susp]
DeepInstinctMALICIOUS

How to remove Graftor.945999?

Graftor.945999 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment