Adware

Adware.Generic.1772547 removal

Malware Removal

The Adware.Generic.1772547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.1772547 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Adware.Generic.1772547?


File Info:

name: 813732BA687A2A8D0812.mlw
path: /opt/CAPEv2/storage/binaries/9d9b0d3c8ab43eca507c04427dc0974211923e063521676a24fede33619d0389
crc32: 5A1B48EB
md5: 813732ba687a2a8d08124562e01ac225
sha1: 081b8e78aaed5e0f91c1c6a49f39a7bcacab006d
sha256: 9d9b0d3c8ab43eca507c04427dc0974211923e063521676a24fede33619d0389
sha512: f507579087d5736197b7afcf709b9f446b526f0c52142ebfd6174113cfecc555e9dc5d360a30cba770dc42dc2a9515422876fb606c10b2fd549d924d6c5b5ee7
ssdeep: 49152:aDy6DGSATg5K2QRRgUp2rhvV8Uy/Q24LkibGBX36QZgTuZD:6yqGD+K2QXg9hvV8Uy/Q24Lkib+qWZD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156A5332077D8DDB3CA3072B6E403A641CB73EF00899379575A345E79E7A8B160E19E4B
sha3_384: 405077bfaacecb0c39b9085a89284a0ef8a797357bbc1e8044c03effb2af19fbf8caa4a467ded2172b175ac04165be43
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Adware.Generic.1772547 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanAdware.Generic.1772547
FireEyeAdware.Generic.1772547
CAT-QuickHealRisktool.NSIS.Pcoptimizer.A
McAfeeArtemis!813732BA687A
MalwarebytesMalware.AI.3606323894
SangforTrojan.Win32.Agent.aa
K7AntiVirusAdware ( 004bd8f61 )
K7GWAdware ( 004bd8f61 )
Cybereasonmalicious.a687a2
CyrenW32/Trojan.GHR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/MyPCBackup.G potentially unwanted
APEXMalicious
AvastWin32:Adware-gen [Adw]
Kasperskynot-a-virus:RiskTool.MSIL.PCOptimizer.b
BitDefenderAdware.Generic.1772547
NANO-AntivirusRiskware.Win32.MyPCBackup.enhrkv
EmsisoftApplication.PCBackOpt (A)
F-SecureHeuristic.HEUR/AGEN.1203192
DrWebProgram.Unwanted.1152
ZillyaDownloader.Generic.Win32.5334
McAfee-GW-EditionBehavesLike.Win32.BadFile.vc
SophosGeneric PUA AI (PUA)
Paloaltogeneric.ml
AviraHEUR/AGEN.1220205
Antiy-AVLRiskWare[RiskTool]/MSIL.PCOptimizer
MicrosoftTrojan:Win32/Occamy.C9D
ViRobotAdware.Mypcbackup.2152953
ZoneAlarmnot-a-virus:RiskTool.MSIL.PCOptimizer.b
GDataAdware.Generic.1772547
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.BundleInstaller.R194324
ALYacAdware.Generic.1772547
MAXmalware (ai score=100)
VBA32CIL.HeapOverride.Heur
CylanceUnsafe
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002H0CK721
YandexRiskware.PCOptimizer!QYfC/Essg6I
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/PCOptimizer
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Adware.Generic.1772547?

Adware.Generic.1772547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment