Adware

Adware.Graftor.176518 removal

Malware Removal

The Adware.Graftor.176518 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Graftor.176518 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Adware.Graftor.176518?


File Info:

name: 129CF5200C758E7BD85A.mlw
path: /opt/CAPEv2/storage/binaries/64886ba2f0c441596f49aed7594b45ee6848de840ef0ef24918a67b97123bc98
crc32: 068C21CB
md5: 129cf5200c758e7bd85a28ceee86776d
sha1: e13b1a10f759a94043d5e3138a12eeda1dedfae0
sha256: 64886ba2f0c441596f49aed7594b45ee6848de840ef0ef24918a67b97123bc98
sha512: ca311669745e678c11a57662fc7292b9c3d43ccc49c1f841b351ef4693459d9ac4aa3ceb2ec971c775d20e9678c47007852506ffa58b3521cfc8128035246e91
ssdeep: 24576:UyBNbMblbOsYpNehjLR/SV9T1hqOuZCxsx7Nf:lQliJjkR/SV9T1IfZCxcZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7258CD87746C17BC57211B21E3DABAF582EBD604B5914C7E2C82B7E58B08C14F32A5B
sha3_384: 83b03b52881cfc42a5d9f4b5c17048d3c1b790d7ced0b722cee386bef6bb0934a5dfb87b3461b728df7c12062241c7e0
ep_bytes: e892560000e97ffeffff51c7011ca548
timestamp: 2015-04-12 06:43:24

Version Info:

CompanyName: Installer
FileDescription: Installer
FileVersion: 1.51.0.0
InternalName: setup.exe
LegalCopyright: Copyright (C) 2015
OriginalFilename: setup.exe
ProductName: Installer
ProductVersion: 1.51.0.0
Translation: 0x0409 0x04b0

Adware.Graftor.176518 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebAdware.Downware.10890
MicroWorld-eScanGen:Variant.Adware.Graftor.176518
CAT-QuickHealTrojan.MauvaiseRI.S5244666
SkyhighPUP-FUS
McAfeePUP-FUS
Cylanceunsafe
ZillyaAdware.TrueDownloader.Win32.9
SangforTrojan.Win32.Save.a
Cybereasonmalicious.00c758
ArcabitTrojan.Adware.Graftor.D2B186
VirITAdware.Win32.Downware.10670, i
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Adware.TrueDownloader.A
APEXMalicious
ClamAVWin.Adware.Agent-1275540
Kasperskynot-a-virus:Downloader.Win32.Agent.dkcd
BitDefenderGen:Variant.Adware.Graftor.176518
NANO-AntivirusTrojan.Win32.Agent.dqjhqg
AvastWin32:AdwareX-gen [Adw]
TencentMalware.Win32.Gencirc.10b78def
EmsisoftGen:Variant.Adware.Graftor.176518 (B)
F-SecureAdware.ADWARE/TrueDownld.Gen
BaiduWin32.Adware.TrueDownloader.a
VIPREGen:Variant.Adware.Graftor.176518
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.129cf5200c758e7b
SophosGeneric ML PUA (PUA)
IkarusPUA.TrueDownloader
JiangminDownloader.Agent.mgw
GoogleDetected
AviraADWARE/TrueDownld.Gen
VaristW32/S-56a1ffd0!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Agent.dkcd
XcitiumApplication.Win32.TrueDownloader.A@6l0zts
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmnot-a-virus:Downloader.Win32.Agent.dkcd
GDataGen:Variant.Adware.Graftor.176518
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.TrueDownloader.R144539
VBA32Downloader.Agent
ALYacGen:Variant.Adware.Graftor.176518
MAXmalware (ai score=62)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.DL.Win32.Exp10.b (CLASSIC)
YandexTrojan.GenAsa!3RSCmsPi94o
SentinelOneStatic AI – Suspicious PE
FortinetW32/Mikey.2625!tr
AVGWin32:AdwareX-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (D)

How to remove Adware.Graftor.176518?

Adware.Graftor.176518 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment