Categories: Malware

Application.Graftor.953018 removal instruction

The Application.Graftor.953018 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Graftor.953018 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Graftor.953018?


File Info:

name: 1DC3423E17ED27799889.mlwpath: /opt/CAPEv2/storage/binaries/86d93562b658df70a28477a20fb0d42c2d8752648f75a56cd195bd61c24bf4f2crc32: FDFB7410md5: 1dc3423e17ed277998891a3766198b63sha1: a9eea11f99751dad7bc9f12892699b4657add8a2sha256: 86d93562b658df70a28477a20fb0d42c2d8752648f75a56cd195bd61c24bf4f2sha512: 5a4a8cf7b49e8e697a972eaca66bfe0a4a4d943529bb35670407175fd0771818146a5dd0775bb38c857110555a5fb3c69f758182789b6de8fb4a02fdfaae0dadssdeep: 1536:7ihbTZO2fVZgJqsaQEMiFQSGwWwU5oIN3iqdQh9jg+hT/VXrN:25ZO9agGQSGlOI1d8WiNRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15073CE87FC48D6F0DA010930A8ABD77A0A29BDB549821C5BB3C17E3BB573355162A71Fsha3_384: f2736bab3f5e8da585fe410c4f92a17221ca7c441886194ca148fbdf62f64ffb3df1d14ba9e3b649e165a59171f011b9ep_bytes: 5589e583ec18c7042402000000ff15actimestamp: 2013-03-02 15:49:36

Version Info:

0: [No Data]

Application.Graftor.953018 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Graftor.953018
CAT-QuickHeal PUA.LLCMail.DC7
Skyhigh BehavesLike.Win32.PWSZbot.lc
ALYac Gen:Variant.Application.Graftor.953018
Cylance unsafe
Zillya Downloader.LMNGen.Win32.8
Sangfor Trojan.Win32.Save.a
K7GW Trojan ( 0040f53f1 )
K7AntiVirus Trojan ( 0040f53f1 )
Arcabit Trojan.Application.Graftor.DE8ABA
Baidu Win32.Trojan.Kryptik.dl
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/LoadMoney.K potentially unwanted
APEX Malicious
ClamAV Win.Trojan.Agent-1367990
Kaspersky not-a-virus:AdWare.Win32.LMN.apm
BitDefender Gen:Variant.Application.Graftor.953018
NANO-Antivirus Trojan.Win32.MlwGen.bobrne
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:DropperX-gen [Drp]
Emsisoft Gen:Variant.Application.Graftor.953018 (B)
F-Secure PotentialRisk.PUA/LoadMoney.Gen
DrWeb Trojan.Packed.142
VIPRE Gen:Variant.Application.Graftor.953018
Trapmine malicious.high.ml.score
FireEye Generic.mg.1dc3423e17ed2779
Sophos Troj/LdMon-A
Ikarus Trojan.SuspectCRC
Jiangmin Trojan/Generic.atwqf
Webroot W32.Trojan.Gen
Google Detected
Avira PUA/LoadMoney.Gen
Varist W32/LoadMoney.A.gen!Eldorado
Antiy-AVL RiskWare[Downloader]/Win32.LMN
Kingsoft Win32.HeurC.KVM019.a
Xcitium TrojWare.Win32.Injector.ADHY@4uoklg
Microsoft Trojan:Win32/Wacatac.A!ml
ZoneAlarm not-a-virus:AdWare.Win32.LMN.apm
GData Gen:Variant.Application.Graftor.953018
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Downloader-FKW
MAX malware (ai score=74)
VBA32 BScope.Downware.LMN
Malwarebytes Crypt.Trojan.Malicious.DDS
Rising Trojan.Agent!1.6956 (CLASSIC)
Yandex PUA.LoadMoney!izdb2JGWqxM
SentinelOne Static AI – Malicious PE
MaxSecure not-a-virus:Downloader.LMN.a
Fortinet W32/Injector.ADHY!tr
BitDefenderTheta AI:Packer.5B36667A1F
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS

How to remove Application.Graftor.953018?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago