Adware

About “Adware.ConvertAd.482” infection

Malware Removal

The Adware.ConvertAd.482 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ConvertAd.482 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Adware.ConvertAd.482?


File Info:

crc32: 0FA2C8F7
md5: e65da805e8b2e4ef11baffd447e2b99f
name: E65DA805E8B2E4EF11BAFFD447E2B99F.mlw
sha1: a1082bc175edc02e7d075c86684a0b3075eea18b
sha256: b5d73e56592c4fd5dea283cc13894a8511aeb9f849628b96ff9415ca6b4b1c40
sha512: 8502eb3fd14391915b7834f999ca0015123a978b939f2e5d46cc2c7c9ae0c28c5f5a397ffbc9de91444fa070d463ec45bb61e8f1c92c4c607da9f239d6186e2a
ssdeep: 12288:7/Rmf6tDkHhXCOKSxNoVGO7Pw+IMhIvnWFhMZSE7:7/Rmf6pkHhXGGNPO71hIvnDZ/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Adware.ConvertAd.482 also known as:

BkavW32.AIDetect.malware1
LionicRiskware.Win32.Generic.1!c
Elasticmalicious (high confidence)
DrWebAdware.ClickMeIn.4095
CynetMalicious (score: 100)
ALYacGen:Variant.Adware.ConvertAd.482
CylanceUnsafe
SangforTrojan.Win32.Wacatac.A
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaAdWare:Win32/ConvertAd.985346f0
Cybereasonmalicious.5e8b2e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.ConvertAd.ABZ
APEXMalicious
AvastWin32:Adware-gen [Adw]
BitDefenderGen:Variant.Adware.ConvertAd.482
NANO-AntivirusRiskware.Win32.ConvertAd.dymxaz
MicroWorld-eScanGen:Variant.Adware.ConvertAd.482
TencentWin32.Risk.Adware.Ajll
Ad-AwareGen:Variant.Adware.ConvertAd.482
SophosGeneric PUA KB (PUA)
ComodoApplicUnwnt@#45icbf28fcae
BitDefenderThetaGen:NN.ZexaF.34266.LqW@aCOBJtj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.e65da805e8b2e4ef
EmsisoftGen:Variant.Adware.ConvertAd.482 (B)
JiangminAdware.Adware.ad
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1111542
Antiy-AVLTrojan/Generic.ASMalwS.158A08C
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Adware.ConvertAd.482
SUPERAntiSpywarePUP.ConvertAd/Variant
GDataGen:Variant.Adware.ConvertAd.482
AhnLab-V3PUP/Win32.ConvertAd.C1197897
McAfeeArtemis!E65DA805E8B2
MAXmalware (ai score=61)
VBA32Adware.ClickMeIn
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:vNOUa2ewWltiohCQTbQqug)
YandexTrojan.GenAsa!fapE2Go+TjI
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/ConvertAd
AVGWin32:Adware-gen [Adw]

How to remove Adware.ConvertAd.482?

Adware.ConvertAd.482 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment