Malware

Should I remove “Graftor.794727 (B)”?

Malware Removal

The Graftor.794727 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.794727 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Graftor.794727 (B)?


File Info:

crc32: 131DA155
md5: 9abc18b3f4dfc5f1467b85faa6969cb9
name: upload_file
sha1: 4a1d5c9703d794f5c07c26f46c3e8868ec945a0f
sha256: b01bdd9e5ec84b4cf244dd3d007d9d3033133471c57512226a163e4ea1ad4f84
sha512: 33d29da7f8dacfa9a19f9033c1e89faffef9fccd4b43b32829b5d8137a017af1ac34c6eb47c750e73ae34f66cbfca165ea60c4990e680d8dfc8ff979560ab6a8
ssdeep: 12288:ivx/AE63QEFGt4zGoCJH4x0mTBxVWbv+OES:ivx/AE63QUzB8RmjWj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.794727 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.794727
FireEyeGeneric.mg.9abc18b3f4dfc5f1
ALYacGen:Variant.Graftor.794727
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Graftor.794727
K7GWTrojan ( 0056abdb1 )
K7AntiVirusTrojan ( 0056abdb1 )
Invinceaheuristic
APEXMalicious
AvastWin32:BankerX-gen [Trj]
Ad-AwareGen:Variant.Graftor.794727
EmsisoftGen:Variant.Graftor.794727 (B)
TrendMicroTrojanSpy.Win32.QAKBOT.SMTHA.hp
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
SentinelOneDFI – Malicious PE
JiangminTrojan.Zenpak.cof
FortinetW32/Zenpak.AKMT!tr
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Graftor.DC2067
MicrosoftTrojan:Win32/Qakbot.AR!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanRansom.Shade
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEWE
TrendMicro-HouseCallTrojanSpy.Win32.QAKBOT.SMTHA.hp
RisingTrojan.Zenpak!8.10372 (TFE:dGZlOgGKsliAAG0muw)
MAXmalware (ai score=81)
eGambitUnsafe.AI_Score_91%
GDataGen:Variant.Graftor.794727
AVGWin32:BankerX-gen [Trj]

How to remove Graftor.794727 (B)?

Graftor.794727 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment