Adware

About “Adware.ConvertAd” infection

Malware Removal

The Adware.ConvertAd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ConvertAd virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

upload.vocalspektor.com
www.bing.com

How to determine Adware.ConvertAd?


File Info:

crc32: 36CF978E
md5: 06d72a4d99fcd76a3502432657f3c999
name: 06D72A4D99FCD76A3502432657F3C999.mlw
sha1: 9976e5121c264a2b0dcf09ddd6c8cb53fdd964f8
sha256: 27312973aefcfa2511573a28ff42ef12ecbfcf56db42bf4d1371b0a1f1f2732c
sha512: 7cc27a151cf465fda6e76c16acae5147ecb76ecc2c0dc730cc0e4ddfa2fc855f92d70a18220649875eba07010c80c87472d608ea6cc19133ec26189ca8e2e3d1
ssdeep: 1536:3XSjp9WAi7TqfEkNXKPnKEgX2MNeUXkTM12Ar9jqrM/Wm6T+KnkEVSJQcyQaoA:ng87/FgX2MVkwVjhOt+qcyQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Adware.ConvertAd also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Adware.ConvertAd.16
CylanceUnsafe
ZillyaAdware.ConvertAD.Win32.67019
SangforTrojan.Win32.Save.a
AlibabaTrojanDownloader:Win32/Speccom.1e259fcf
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d99fcd
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Speccom.Y
APEXMalicious
AvastWin32:Adware-gen [Adw]
KasperskyTrojan.Win32.Agent.qwidwq
BitDefenderGen:Variant.Adware.ConvertAd.16
NANO-AntivirusTrojan.Win32.ConvertAd.fnoeti
MicroWorld-eScanGen:Variant.Adware.ConvertAd.16
TencentMalware.Win32.Gencirc.114d9452
Ad-AwareGen:Variant.Adware.ConvertAd.16
ComodoApplicUnwnt@#ka1mijtzi0au
BitDefenderThetaGen:NN.ZexaF.34770.fqW@a8NJH3k
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!PUP
FireEyeGeneric.mg.06d72a4d99fcd76a
EmsisoftGen:Variant.Adware.ConvertAd.16 (B)
JiangminTrojan.Agent.bvqd
WebrootW32.Adware.Gen
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.2AC4440
ArcabitTrojan.Adware.ConvertAd.16
GDataGen:Variant.Adware.ConvertAd.16
AhnLab-V3Malware/Win32.Generic.C2549657
McAfeeArtemis!06D72A4D99FC
MAXmalware (ai score=100)
VBA32BScope.Trojan.Indigo
MalwarebytesAdware.ConvertAd
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.98 (RDML:pulsQ6YXy4/QvlM68th8DQ)
YandexTrojan.GenAsa!9g/eUqVpIFI
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.74167833.susgen
FortinetW32/Agent.QWIDWQ!tr
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml
Qihoo-360Win32/Adware.Generic.HgIASOUA

How to remove Adware.ConvertAd?

Adware.ConvertAd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment