Adware

Adware.ConvertAd.432 removal

Malware Removal

The Adware.ConvertAd.432 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ConvertAd.432 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Adware.ConvertAd.432?


File Info:

name: 8AC88548F926D6436C37.mlw
path: /opt/CAPEv2/storage/binaries/bb2a040bac22af2eb5e773077d06a35c06abae77b0954f34fe03796ccd165ed2
crc32: 22051D32
md5: 8ac88548f926d6436c3722e120974b77
sha1: e5d7688cff382dd9c7225fa220575d96cb5bb3ff
sha256: bb2a040bac22af2eb5e773077d06a35c06abae77b0954f34fe03796ccd165ed2
sha512: 0c8e98aa8072f3fb0e8d98fa60ca43455f68220c9f58f0ed614623551e9bd77c592fd3cc2a57caf11497f14751a8760827b09ca0d7721ffe554331707ba49b11
ssdeep: 12288:CLenf6tVqYaDUybVg7a0JCce22Mck63kZi:VfLYrG4LMpk0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192A4C039E511EFA6C5471DBFC2BBCFD78B227DAAA362918B5B8559D32C663220831404
sha3_384: 016f25608efc1a32a48fd7f5165160f576675a78098935f20c140f790ac2e3e59a84db5b52fcd981badf5a85c9d0f63a
ep_bytes: e8b3140000e979feffff8bff558bec8b
timestamp: 2014-01-16 21:43:05

Version Info:

0: [No Data]

Adware.ConvertAd.432 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Adware.ConvertAd.432
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Variant.Adware.ConvertAd.432
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 005463dc1 )
AlibabaTrojanPSW:Win32/PWSZbot.0dbfb70e
K7GWSpyware ( 005463dc1 )
Cybereasonmalicious.8f926d
VirITTrojan.Win32.Generic.XIZ
CyrenW32/S-7ad31b2f!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Adware.ConvertAd.432
NANO-AntivirusTrojan.Win32.Zbot.cspvax
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.86 (RDML:6MsnIYKAR+SGJrj6DfpEVw)
Ad-AwareGen:Variant.Adware.ConvertAd.432
TACHYONTrojan-Spy/W32.ZBot.483328.AH
EmsisoftGen:Variant.Adware.ConvertAd.432 (B)
ComodoTrojWare.Win32.Kryptik.BTWA@56xbql
DrWebTrojan.PWS.Panda.5676
ZillyaTrojan.Zbot.Win32.146708
TrendMicroTSPY_ZBOT.ACIN
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8ac88548f926d643
SophosMal/Generic-R + Troj/Zbot-HKY
IkarusTrojan.Crypt2
GDataGen:Variant.Adware.ConvertAd.432
JiangminTrojanSpy.Zbot.ebdj
WebrootW32.Infostealer.Zeus
AviraHEUR/AGEN.1248244
KingsoftWin32.Troj.Zbot.rg.(kcloud)
MicrosoftPWS:Win32/Zbot!GO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R95599
McAfeePWSZbot-FQW!8AC88548F926
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
TrendMicro-HouseCallTSPY_ZBOT.ACIN
TencentWin32.Backdoor.Zbot.Auto
YandexTrojanSpy.Zbot!4T5nODZ0318
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krptik.AIX!tr
BitDefenderThetaAI:Packer.3A98245421
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Adware.ConvertAd.432?

Adware.ConvertAd.432 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment