Adware

Win32/Adware.ConvertAd.AHW removal instruction

Malware Removal

The Win32/Adware.ConvertAd.AHW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.ConvertAd.AHW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Ukrainian
  • Authenticode signature is invalid

How to determine Win32/Adware.ConvertAd.AHW?


File Info:

name: 9975314A856221610E3D.mlw
path: /opt/CAPEv2/storage/binaries/2cd4a8e44626b5b46dba6a22999914fdc118b69f9d4920e89e47fe91925f3887
crc32: F1DCAF37
md5: 9975314a856221610e3d2f103116e4a1
sha1: a7cf30b6ccfca0685b5ce7cbdd52a4639bc919f7
sha256: 2cd4a8e44626b5b46dba6a22999914fdc118b69f9d4920e89e47fe91925f3887
sha512: e6104d00f32a65699f38195bc5d7cfa7e2b4c70cfd5b6b317c3f40328d108605fd60cab9a11274efe0b2e3ef437c4f4a860a6dabba0ce4827edc4d62051aa756
ssdeep: 6144:KZT127/Hlribe12Gw8jJk/wecUuNyQBbFW:Ki7/HRibeQKkkTNyub
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122245B20F150C12EE48B41F97A79D7BA98247DB0867685E3BBC09F2E65317E36235B07
sha3_384: 1b97621f4184461df7c13d527de95bddfa850a1af0f337260d0ed61e26432098df2f305ceb4905a3ed1400c5f4474535
ep_bytes: e881440000e989feffff8bff558bec83
timestamp: 2016-07-11 11:22:38

Version Info:

0: [No Data]

Win32/Adware.ConvertAd.AHW also known as:

LionicAdware.Win32.ConvertAd.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9975314a85622161
McAfeeArtemis!9975314A8562
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AlibabaAdWare:Win32/ConvertAd.57ac7705
Cybereasonmalicious.a85622
CyrenW32/S-e45a0e22!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.ConvertAd.AHW
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Adware.ConvertAd.163
NANO-AntivirusRiskware.Win32.ConvertAd.eelbeh
MicroWorld-eScanGen:Variant.Adware.ConvertAd.163
AvastWin32:ConvertAd-BF [Adw]
TencentWin32.Adware.Convertad.Qeed
Ad-AwareGen:Variant.Adware.ConvertAd.163
EmsisoftGen:Variant.Adware.ConvertAd.163 (B)
ComodoApplicUnwnt@#117ny0u2tui94
ZillyaAdware.ConvertAD.Win32.34402
McAfee-GW-EditionBehavesLike.Win32.PUP.dh
SophosGeneric PUA KH (PUA)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Adware.ConvertAd.163
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1126853
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Adware.ConvertAd.163
ViRobotAdware.Agent.228352.DR
MicrosoftPUABundler:Win32/Pokavampo
AhnLab-V3PUP/Win32.ConvertAd.C1494194
VBA32BScope.Adware.ConvertAd
ALYacGen:Variant.Adware.ConvertAd.163
MAXmalware (ai score=62)
MalwarebytesAdware.ConvertAd
TrendMicro-HouseCallTROJ_GEN.R002C0GKT21
RisingTrojan.Generic@ML.99 (RDML:SlUZGfdFA8csax4Z4NYthQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/ConvertAd
AVGWin32:ConvertAd-BF [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Adware.ConvertAd.AHW?

Win32/Adware.ConvertAd.AHW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment