Malware

About “Graftor.953696 (B)” infection

Malware Removal

The Graftor.953696 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.953696 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
asvb.top
tttttt.me
apps.identrust.com

How to determine Graftor.953696 (B)?


File Info:

crc32: 05902400
md5: c1b86ab68085f9c6fe3c25fc5a0bbe84
name: C1B86AB68085F9C6FE3C25FC5A0BBE84.mlw
sha1: 9a278bc8334e6017ab2136bf5d0ed0adc6f9295a
sha256: 5f450c152a5e5d0831935384fb6791f991dd32c83d763ea17cbd426cbe1661c8
sha512: 316680ec17287de0a45c4ce9f6d77c75a54c6139f76e537f6594bdd77dde0df71f0fb5bf4a78b7191991450625017bae7f10e1c45f07d47e77e500e592ea773f
ssdeep: 12288:IhqAjW9d9AoTLkn60ibWj6xroc5g/3t8Ja5CrTG9iggUHUp3llCAYIN3u6kjwzQ:InjWRsn60ia6Oc5Kd8ECCAYw3UwsPI2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.95.18
ProductVersus: 1.0.87.28
Translations: 0x0295 0x00fa

Graftor.953696 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.953696
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWHacktool ( 700007861 )
Cybereasonmalicious.8334e6
CyrenW32/Kryptik.EDK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKZB
APEXMalicious
AvastWin32:Trojan-gen
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Graftor.953696
MicroWorld-eScanGen:Variant.Graftor.953696
Ad-AwareGen:Variant.Graftor.953696
SophosML/PE-A + Mal/GandCrypt-B
BitDefenderThetaGen:NN.ZexaF.34690.ZuW@aKfhxIbG
McAfee-GW-EditionBehavesLike.Win32.Lockbit.cc
FireEyeGeneric.mg.c1b86ab68085f9c6
EmsisoftGen:Variant.Graftor.953696 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Glupteba.QC!MTB
GridinsoftTrojan.Heur!.02014021
ArcabitTrojan.Graftor.DE8D60
GDataWin32.Trojan.PSE.14FJAB1
AhnLab-V3Trojan/Win.Glupteba.R421579
Acronissuspicious
McAfeeArtemis!C1B86AB68085
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#75% (RDMK:cmRtazpa2kXDRTUtlQpdTccD8Pv5)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKZH!tr
AVGWin32:Trojan-gen

How to remove Graftor.953696 (B)?

Graftor.953696 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment