Categories: Adware

Adware.ConvertAd.1430 removal guide

The Adware.ConvertAd.1430 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ConvertAd.1430 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Adware.ConvertAd.1430?


File Info:

name: 5E6C442361B552B6DED9.mlwpath: /opt/CAPEv2/storage/binaries/39dee61b3cf95771e33424f7bfb0d63b1f6ffc45d624b8b788a63e826e61c826crc32: 926855B6md5: 5e6c442361b552b6ded95c6796e41226sha1: b4db979ef4bf25170cbcbc7b6701830b1251a6fcsha256: 39dee61b3cf95771e33424f7bfb0d63b1f6ffc45d624b8b788a63e826e61c826sha512: 286d573745a7ca3660b2615e0ab4a356b7d7b356ba8a5f7246c0f474a33b896b19ee3d45b4f12a01969fe3243a54cfd1c74f00e65b56d449dcd31717704c1b9essdeep: 24576:X4O5IZIoP6OnXdxlTdm3rH/5lsumYh6kya3+mLOGeBGWt4fd3:/5Ix5xTds5lsVcya3+mQBMfd3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B03523C58EE48937E623017AAA36073AE73965370771D91F2B51CADA3998371C82F713sha3_384: 18ecb743cb6a0d3201d6ca407462b1403350625243f63d8ce1f4224f71552a4a3048f59321cfb8c1f73eac0712af3a67ep_bytes: 81ecd4020000535556576a2033ed5e89timestamp: 2012-02-24 19:20:09

Version Info:

0: [No Data]

Adware.ConvertAd.1430 also known as:

Bkav W32.AIDetect.malware1
Lionic Adware.Win32.Generic.2!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.ConvertAd.1430
FireEye Generic.mg.5e6c442361b552b6
ALYac Generic.Adware.ConvertAd.AE6B3522
Cylance Unsafe
K7AntiVirus Adware ( 0052e2431 )
Alibaba AdWare:Win32/ConvertAd.d2b2d56b
K7GW Adware ( 0052e2431 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaCO.34084.jKW@aCNn!Fki
Cyren W32/S-eb2f91b6!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002H0CL521
Paloalto generic.ml
Kaspersky not-a-virus:AdWare.Win32.ConvertAd.blij
BitDefender Gen:Variant.Adware.ConvertAd.1430
NANO-Antivirus Riskware.Win32.Amonetize.edyrhx
SUPERAntiSpyware PUP.ConvertAd/Variant
Avast NSIS:ConvertAd-E [Adw]
Tencent Win32.Adware.Convertad.Nzhk
Emsisoft Gen:Variant.Adware.ConvertAd.1430 (B)
Comodo ApplicUnwnt@#1rpnjs127fnlv
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Generic PUA LE (PUA)
GData Generic.Adware.ConvertAd.AE6B3522
Webroot Pua.Gen
MAX malware (ai score=84)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Adware.ConvertAd.D596
APEX Malicious
Microsoft Trojan:Win32/Wacatac.A!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!5E6C442361B5
VBA32 BScope.Adware.ConvertAd
Rising Malware.Heuristic!ET#96% (RDMK:cmRtazpP/DSsvDoVvqWr81DIhRKA)
Yandex PUA.Agent!auHzlAxLbzQ
SentinelOne Static AI – Malicious PE
AVG NSIS:ConvertAd-E [Adw]
Cybereason malicious.361b55
Panda Trj/CI.A

How to remove Adware.ConvertAd.1430?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Dropped:Generic.Dacic.E9082EE5.A.3873AB14 (B) removal

The Dropped:Generic.Dacic.E9082EE5.A.3873AB14 (B) is considered dangerous by lots of security experts. When this infection is…

3 mins ago

About “Trojan.UPMF.S32620305” infection

The Trojan.UPMF.S32620305 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Malware.AI.4154332631 removal guide

The Malware.AI.4154332631 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Should I remove “Malware.AI.4162793164”?

The Malware.AI.4162793164 is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

How to remove “Malware.AI.4028342846”?

The Malware.AI.4028342846 is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

Win32/Packed.NSISmod.BD.Gen suspicious information

The Win32/Packed.NSISmod.BD.Gen suspicious is considered dangerous by lots of security experts. When this infection is…

60 mins ago