Malware

About “Graftor.833864” infection

Malware Removal

The Graftor.833864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.833864 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
icaterp.com
iplogger.org
apps.identrust.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org

How to determine Graftor.833864?


File Info:

crc32: 8DB16633
md5: 393e5a7fe1d4a719890fe46e7049301a
name: 393E5A7FE1D4A719890FE46E7049301A.mlw
sha1: fcc86275de8372df6ec293ecc4425733a35adec4
sha256: 6fdb8c9202aaaad7ec6f5590887fe7cacf526943009bef41cacb1d02654ca26e
sha512: 610ba805d72fefe4b86f67bd365579defa53f0cbc31f8300d2353e2bbad635e1045eab46c411b4e6bc6f248e1cfe3671554c0e53cf3f2b1004916a6c51c9a038
ssdeep: 6144:fS+mpM6hwfE0ZhHmGfhobCd7NaaKiV1uWez8N8HjarTJSUWGQaB+79758ZbFu/G+:6KGNijuWez8N8HjarTkUXQabt7swq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.833864 also known as:

MicroWorld-eScanGen:Variant.Graftor.833864
FireEyeGen:Variant.Graftor.833864
CAT-QuickHealTrojan.Wacatac
Qihoo-360Generic/Trojan.6a0
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00570e341 )
BitDefenderGen:Variant.Graftor.833864
K7GWTrojan ( 00570e341 )
TrendMicroTROJ_GEN.R06BC0PKD20
CyrenW32/Trojan.MOGX-3659
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Downloader.Win32.Zenlod.gen
AlibabaTrojanDownloader:Win32/GenKryptik.461ba602
ViRobotTrojan.Win32.Z.Graftor.402416
Ad-AwareGen:Variant.Graftor.833864
SophosMal/Generic-S
ComodoMalware@#lhttt76gv4gh
F-SecureTrojan.TR/Kryptik.tksrv
DrWebTrojan.PWS.Siggen2.59485
InvinceaMal/Generic-S
McAfee-GW-EditionRDN/Generic.grp
EmsisoftGen:Variant.Graftor.833864 (B)
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Gen
AviraTR/Kryptik.tksrv
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Ymacco.AA6F
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Graftor.DCB948
ZoneAlarmHEUR:Trojan-Downloader.Win32.Zenlod.gen
GDataGen:Variant.Graftor.833864
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4225172
ALYacTrojan.Agent.Ymacco
VBA32TrojanDownloader.Zenlod
MalwarebytesTrojan.IcedID
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.ETZV
TrendMicro-HouseCallTROJ_GEN.R06BC0PKD20
TencentWin32.Trojan.Falsesign.Ljko
FortinetW32/GenKryptik.ETZV!tr
AVGWin32:Trojan-gen
MaxSecureTrojan.Malware.101153295.susgen

How to remove Graftor.833864?

Graftor.833864 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment