Adware

Adware.ConvertAd.122 information

Malware Removal

The Adware.ConvertAd.122 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ConvertAd.122 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Adware.ConvertAd.122?


File Info:

crc32: 53355C32
md5: 8896b85f1a278f04d8dfde8acecbc5fe
name: 8896B85F1A278F04D8DFDE8ACECBC5FE.mlw
sha1: a38a90433794108798095643ae81e539dec3e2f6
sha256: ea7b2def3335b81048aac8fc372349f38453b676fa833603b7e15c45437f6858
sha512: 63974fd4b3050eff9a3907f80c290e854e3f65ee352b416ff3366f8e96b5618809452f6e522a541c8367107927326ae4b8ac7206c17c3d732eb6814611947020
ssdeep: 3072:RuzpLpRlhgF/GR62VROHZeEgom5HSy9JOru:RuzpTPgF/GlVROHZLZsyy/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Adware.ConvertAd.122 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.ConvertAd.122
FireEyeGeneric.mg.8896b85f1a278f04
CAT-QuickHealTrojan.IGENERIC
Qihoo-360Generic/HEUR/QVM10.2.EE1B.Malware.Gen
ALYacGen:Variant.Adware.ConvertAd.122
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005223061 )
BitDefenderGen:Variant.Adware.ConvertAd.122
K7GWTrojan ( 005223061 )
Cybereasonmalicious.f1a278
BitDefenderThetaGen:NN.ZexaF.34700.jqW@a4rXoCc
CyrenW32/Adware.YGAU-8257
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Agent.RDS
APEXMalicious
AvastWin32:Adware-gen [Adw]
KasperskyHEUR:Backdoor.Win32.PhantomNet.gen
AlibabaBackdoor:Win32/PhantomNet.204b7f7c
NANO-AntivirusTrojan.Win32.ConvertAd.htbkyf
ViRobotTrojan.Win32.Z.Agent.149504.TO
AegisLabTrojan.Win32.PhantomNet.m!c
RisingBackdoor.SManager!1.D084 (CLASSIC)
Ad-AwareGen:Variant.Adware.ConvertAd.122
SophosMal/Generic-S
ComodoMalware@#3n8xug8qsi1r7
F-SecureHeuristic.HEUR/AGEN.1138118
DrWebTrojan.Siggen11.55109
ZillyaTrojan.Agent.Win32.1384656
TrendMicroTROJ_FRS.0NA103LJ20
McAfee-GW-EditionRDN/GenericU
EmsisoftGen:Variant.Adware.ConvertAd.122 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Phantomnet.a
AviraHEUR/AGEN.1138118
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Skeeyah!MSR
GridinsoftAdware.Win32.Agent.oa
ArcabitTrojan.Adware.ConvertAd.122
ZoneAlarmHEUR:Backdoor.Win32.PhantomNet.gen
GDataGen:Variant.Adware.ConvertAd.122
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/GenericU
VBA32Trojan.Glupteba
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103LJ20
TencentWin32.Trojan.Adware.Ecao
IkarusTrojan.Win32.Agent
eGambitTrojan.Generic
FortinetRiskware/Agent
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Adware.ConvertAd.122?

Adware.ConvertAd.122 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment