Malware

Graftor.799339 (file analysis)

Malware Removal

The Graftor.799339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Graftor.799339 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Graftor.799339?


File Info:

crc32: C6F5ACFA
md5: db53969ddfb80b4b0dd74c7438ea18c8
name: upload_file
sha1: 44a0960a2bae75709785eac97b0d019b1b700edd
sha256: 27bc1bb5e2b7e9cb4e37d151eecc2e175b962b19c9d29e20b365823d873f3270
sha512: 68e77a645570a0a4adce42ee4ee3517e31309dacea088e68280bc6b2680f697ecdd55c2c8d28f43a4e648350c3893ddab9ae9ac9539c53d57148861d14a7e9ad
ssdeep: 3072:prONdk+8jA0pdZYpxXOImxORdWjLZApuRCfaSal5fsU/yI3wQ:UCsaK9OIKEIjlApuRCfG9sU/yI3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Graftor.799339 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.799339
FireEyeGeneric.mg.db53969ddfb80b4b
McAfeeGenericRXCD-ZZ!DB53969DDFB8
CylanceUnsafe
ZillyaTrojan.Formbook.Win32.796
K7AntiVirusTrojan ( 00536d121 )
BitDefenderGen:Variant.Graftor.799339
K7GWTrojan ( 00536d121 )
Cybereasonmalicious.a2bae7
TrendMicroTROJ_GEN.R002C0CH620
CyrenW32/Formbook.A.gen!Eldorado
SymantecTrojan.Formbook
APEXMalicious
ClamAVWin.Malware.Formbook-7399661-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/FormBook.1f119207
NANO-AntivirusVirus.Win32.Gen.ccmw
AegisLabTrojan.Win32.Generic.4!c
RisingStealer.Formbook!1.C470 (CLASSIC)
Ad-AwareGen:Variant.Graftor.799339
EmsisoftGen:Variant.Graftor.799339 (B)
ComodoMalware@#27307ltqebyw2
F-SecureTrojan.TR/Redcap.iqkle
DrWebTrojan.Siggen9.48175
InvinceaML/PE-A + Troj/Formbook-A
McAfee-GW-EditionBehavesLike.Win32.RAHack.cc
SophosTroj/Formbook-A
SentinelOneDFI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Redcap.iqkle
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Formbook
MicrosoftTrojan:Win32/Formbook!MTB
ArcabitTrojan.Graftor.DC326B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Graftor.799339
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Formbook.R337587
Acronissuspicious
ALYacGen:Variant.Graftor.799339
VBA32BScope.TrojanPSW.Banker
TrendMicro-HouseCallTROJ_GEN.R002C0CH620
IkarusTrojan.Win32.Formbook
eGambitUnsafe.AI_Score_97%
FortinetW32/GenKryptik.AYEB!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Graftor.799339?

Graftor.799339 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment