Malware

Should I remove “Graftor.794727”?

Malware Removal

The Graftor.794727 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.794727 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Graftor.794727?


File Info:

crc32: 9749BDF3
md5: c37116862cc66728d180fe4bc29dfcb1
name: upload_file
sha1: eb5f7ecc1847d6623869848d2acc6f4336af6df1
sha256: 9e2f853090906f9b559ed09c780fba049cd34497ad51b36d93115a8458e490f5
sha512: ea147d61549fd9a1dc818831f1c2c7b713c744e8bece91e659477a1ab35b410a31b034c235e9f1405a52db76c7fc15401e5493da28433b15fb3930872d195d83
ssdeep: 12288:ivx/AE63QEFGt4zGoCJH4xWmTBxVWbv+OE5c:ivx/AE63QUzB8LmjWf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.794727 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.794727
FireEyeGeneric.mg.c37116862cc66728
McAfeePacked-GCB!C37116862CC6
SangforMalware
K7AntiVirusTrojan ( 0056abdb1 )
BitDefenderGen:Variant.Graftor.794727
K7GWTrojan ( 0056abdb1 )
Cybereasonmalicious.c1847d
TrendMicroTrojanSpy.Win32.QAKBOT.SMTHA.hp
TrendMicro-HouseCallTrojanSpy.Win32.QAKBOT.SMTHA.hp
AvastWin32:BankerX-gen [Trj]
Ad-AwareGen:Variant.Graftor.794727
EmsisoftGen:Variant.Graftor.794727 (B)
Invinceaheuristic
SophosMal/EncPk-APV
IkarusBackdoor.QBot
JiangminTrojan.Zenpak.cof
FortinetW32/Zenpak.AKMT!tr
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Graftor.DC2067
MicrosoftTrojan:Win32/Qakbot.AR!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanRansom.Shade
ALYacGen:Variant.Graftor.794727
MAXmalware (ai score=89)
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HEWE
RisingTrojan.Zenpak!8.10372 (TFE:dGZlOgGKsliAAG0muw)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_92%
GDataGen:Variant.Graftor.794727
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Graftor.794727?

Graftor.794727 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment