Categories: Adware

Adware.Graftor.1021 removal instruction

The Adware.Graftor.1021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Graftor.1021 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.Graftor.1021?


File Info:

name: B6C789E80549BF3D27F5.mlwpath: /opt/CAPEv2/storage/binaries/bc2fdf5021d7ecd77373b9fcbe23135dfa68eea13a2538a4f17cd7d71e07aabccrc32: 3B7F5EE2md5: b6c789e80549bf3d27f59fef641ebe54sha1: 96a3a4c9f98d41e820af93c748cb00697930c134sha256: bc2fdf5021d7ecd77373b9fcbe23135dfa68eea13a2538a4f17cd7d71e07aabcsha512: 238fd67ab7ec01887a326752b10985abc57925e158941d92ac2a4259cdd3677d861eabc78084b2a93928a7204c8166402b8aec1410e3d4649372c999901d36f8ssdeep: 1536:o4h5aEOtyJFah5p7kCMKLSj5G/L+vHYutk6HlsyBbMbQbch4jvPdR:7iEOcC5AK2NvfX+6bBU4Lftype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T10EA31220FC55DDDACC42AE732C0016D717F3ECAC9828A3927826B16DAF75548477DAB0sha3_384: 376d65666b3621e35af350208a576e5923df65b981a851cc21e94c70425f856ffb773f5e77146afaf81ab282e57ac9cfep_bytes: b86ce601105064ff3500000000648925timestamp: 2011-01-12 02:51:15

Version Info:

0: [No Data]

Adware.Graftor.1021 also known as:

Lionic Trojan.Win32.Generic.lyzl
Elastic malicious (high confidence)
DrWeb Adware.Siggen.19150
MicroWorld-eScan Gen:Variant.Adware.Graftor.1021
FireEye Generic.mg.b6c789e80549bf3d
Skyhigh BehavesLike.Win32.Generic.nc
McAfee GenericRXAA-FA!B6C789E80549
Zillya Adware.Adnur.Win32.317
Sangfor PUP.Win32.WSearch.AV
K7AntiVirus Adware ( 004bb43c1 )
Alibaba TrojanDropper:Win32/WSearch.ef6e3a72
K7GW Adware ( 004bb43c1 )
CrowdStrike win/grayware_confidence_90% (D)
Arcabit Trojan.Adware.Graftor.D3FD
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.WSearch.AV
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Adware.Graftor.1021
NANO-Antivirus Riskware.Win32.Adnur.dxlyp
Avast Win32:Adware-gen [Adw]
Tencent Trojan.Win32.Dropper.sf
Sophos Mal/Generic-S
F-Secure Trojan.TR/Buzy.428.80
Baidu Win32.Trojan.Qhost.c
VIPRE Gen:Variant.Adware.Graftor.1021
TrendMicro TROJ_AGENT_015968.TOMB
Emsisoft Gen:Variant.Adware.Graftor.1021 (B)
Ikarus Trojan-Downloader.Win32.Adnur
Jiangmin Adware/Adnur.ky
Webroot W32.Dropper.Agent.DZ
Varist W32/Rugu.F.gen!Eldorado
Avira TR/Buzy.428.80
Antiy-AVL Trojan[Downloader]/Win32.Adnur
Kingsoft Win32.Trojan.Generic.a
Xcitium ApplicUnwnt.Win32.AdWare.Adnur.B@34iix4
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.A.Downloader.101376.HO
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Adware.Graftor.1021
Google Detected
AhnLab-V3 Adware/Win32.Adnur.R7761
VBA32 Trojan.BHORA.02582
ALYac Gen:Variant.Adware.Graftor.1021
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_AGENT_015968.TOMB
Rising Trojan.Win32.Fednu.dnc (CLOUD)
Yandex Trojan.GenAsa!s7XnCNPbxy8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet Adware/WSearch.AV
AVG Win32:Adware-gen [Adw]
DeepInstinct MALICIOUS

How to remove Adware.Graftor.1021?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago