Malware

Graftor.693603 removal instruction

Malware Removal

The Graftor.693603 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.693603 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Graftor.693603?


File Info:

name: 7C2EF6DC22642540BE36.mlw
path: /opt/CAPEv2/storage/binaries/c651429c952daf39b73384ec2eaaf089089627664c0d680f24109c15e5e5f8fd
crc32: 17F37653
md5: 7c2ef6dc22642540be369fde2755239b
sha1: 37299a7b248617223d1f630ca17db1f98d7c4dab
sha256: c651429c952daf39b73384ec2eaaf089089627664c0d680f24109c15e5e5f8fd
sha512: 62e437c957ff657534c348b3b6ca8153e407da61f05bf3c21d3c102f5a6526a9a3fd147c59ac22901d82b32a3b3b5c034a75589bd25a6712ef9126d852a8b717
ssdeep: 6144:X+8xvkz62lN1v3URxmwpcQKdu98jNI2uZ+3YtlIDM9/3TcBzI:X+ej2D1v3kxmwGJdw8pHuZEslIM9/jc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118844B03E7F640C4E97D2E70F6214A656892BC32AA32DE17E301B9BDD936900DD357E6
sha3_384: 95c09194a1cd24811b78bb1e329742632f32286209a7fbbc9a91b8c1d6b34a33f7ce73c941eb0c2e767bca998b71f2a7
ep_bytes: 558bec6aff68101741006826e3400064
timestamp: 2019-12-20 05:17:22

Version Info:

0: [No Data]

Graftor.693603 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Dapato.b!c
MicroWorld-eScanGen:Variant.Graftor.693603
ALYacGen:Variant.Graftor.693603
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0055cd6c1 )
AlibabaTrojanDropper:Win32/Dapato.43d18f28
K7GWTrojan ( 0055cd6c1 )
Cybereasonmalicious.c22642
ArcabitTrojan.Graftor.DA9563
VirITTrojan.Win32.Emotet.BXD
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GZWX
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Dapato.qaux
BitDefenderGen:Variant.Graftor.693603
NANO-AntivirusTrojan.Win32.Inject3.gtlins
AvastWin32:BankerX-gen [Trj]
TencentWin32.Trojan-dropper.Dapato.Ahys
Ad-AwareGen:Variant.Graftor.693603
EmsisoftGen:Variant.Graftor.693603 (B)
ComodoTrojWare.Win32.Crypt.P@8m551y
DrWebTrojan.Inject3.32450
ZillyaTrojan.GenKryptik.Win32.40447
TrendMicroTrojanSpy.Win32.TRICKBOT.TIGOCFI
McAfee-GW-EditionTrojan-FRTB!7C2EF6DC2264
FireEyeGeneric.mg.7c2ef6dc22642540
SophosML/PE-A + Mal/Encpk-AOZ
JiangminTrojanDropper.Dapato.aavs
WebrootW32.Malware.Gen
AviraTR/AD.TrickBot.blan
MAXmalware (ai score=100)
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/Trickbot.DHB!MTB
ViRobotTrojan.Win32.S.Trickbot.372736
GDataGen:Variant.Graftor.693603
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Trickbot.R304993
McAfeeTrojan-FRTB!7C2EF6DC2264
VBA32BScope.TrojanBanker.Emotet
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.TIGOCFI
RisingTrojan.TrickBot!1.C100 (CLASSIC)
YandexTrojan.GenAsa!sDkcFtjsZJM
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.73564251.susgen
FortinetW32/TrickBot.CM!tr
BitDefenderThetaGen:NN.ZexaF.34712.wqW@aODQSdmi
AVGWin32:BankerX-gen [Trj]
PandaTrj/Agent.JMA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.693603?

Graftor.693603 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment