Adware

Should I remove “Adware.ConvertAd.1352”?

Malware Removal

The Adware.ConvertAd.1352 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ConvertAd.1352 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Adware.ConvertAd.1352?


File Info:

name: B63F5E0A10C5231EBFD0.mlw
path: /opt/CAPEv2/storage/binaries/c626f3fe71c59354a831d37ce842e9c8301e74e25f8dd4e6424f30d66b4de576
crc32: 6D713E81
md5: b63f5e0a10c5231ebfd0e78681e9b058
sha1: 012905694aef035f99f94d1491ad30806e90cc65
sha256: c626f3fe71c59354a831d37ce842e9c8301e74e25f8dd4e6424f30d66b4de576
sha512: 7642505aadecf5bc0cc6d955ec8a7b412e09fe774b921fce359af9fef46309e121416746417063fc678b0c3b90099defcf16fad693810a2630aa483e6a35cf18
ssdeep: 768:zB9LpcLA0hY50NXpEnbJYVPl7GvED/nvjcsfyfnh:3pcL/YyindYVPT4lfh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102336C1235E1C032C4A76A3059B4E6A15BBF78432671429F7BE8157E6FA07D08F7839B
sha3_384: 4e1059756bd0534b3c404c429ce8945d185d8faa3ca5301a3f3c324868b4e4a5c9427dcb4ed34b94a3798982af57fd7f
ep_bytes: e82d190000e989feffff8bff565733f6
timestamp: 2015-12-01 05:56:53

Version Info:

0: [No Data]

Adware.ConvertAd.1352 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.ConvertAd.1352
FireEyeGeneric.mg.b63f5e0a10c5231e
McAfeeArtemis!B63F5E0A10C5
CylanceUnsafe
ZillyaAdware.Somoto.Win32.1288
AlibabaAdWare:Win32/ConvertAd.aa7c6b27
Cybereasonmalicious.a10c52
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.ConvertAd.ADE
BaiduWin32.Adware.Generic.dc
Kasperskynot-a-virus:HEUR:AdWare.Win32.ConvertAd.vho
BitDefenderGen:Variant.Adware.ConvertAd.1352
NANO-AntivirusRiskware.Win32.ClickMeIn.dyzwuw
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114c53d3
Ad-AwareGen:Variant.Adware.ConvertAd.1352
EmsisoftGen:Variant.Adware.ConvertAd.1352 (B)
ComodoApplication.Win32.Midie.A@60×218
DrWebAdware.ClickMeIn.4516
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!PUP
SophosGeneric PUA AB (PUA)
IkarusPUA.ConvertAd
GDataGen:Variant.Adware.ConvertAd.1352
JiangminAdWare.ConvertAd.aihb
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1121614
MAXmalware (ai score=60)
Antiy-AVLTrojan/Generic.ASMalwS.15E3C38
SUPERAntiSpywarePUP.ConvertAd/Variant
APEXMalicious
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 99)
AhnLab-V3PUP/Win32.ConvertAd.C859123
ALYacGen:Variant.Adware.ConvertAd.1352
VBA32BScope.Adware.ConvertAd
YandexTrojan.GenAsa!o4yfhbeh4Tc
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/ConvertAd
AVGWin32:Malware-gen
PandaGeneric Suspicious

How to remove Adware.ConvertAd.1352?

Adware.ConvertAd.1352 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment