Adware

Should I remove “Win32/Adware.ConvertAd.GE”?

Malware Removal

The Win32/Adware.ConvertAd.GE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.ConvertAd.GE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid

How to determine Win32/Adware.ConvertAd.GE?


File Info:

name: 9FD22A823623E825A741.mlw
path: /opt/CAPEv2/storage/binaries/11271648c0a79459f7524fb536168dfc397d32063ba680b664f7d50c6aede795
crc32: 29586974
md5: 9fd22a823623e825a7410602d4afff29
sha1: 1949c061357c00d408d895ad18d22de65edb940a
sha256: 11271648c0a79459f7524fb536168dfc397d32063ba680b664f7d50c6aede795
sha512: 24b879cc5fa94294cdf296aac7d87b3cbbbcce7dcc2dd1def11f56363a5ba9e9c5bf0c0eb53c14a7081a91dc26b56a9f8f9ad89f391ebc2d78db9082ff1deacc
ssdeep: 6144:j3WaRmoGTaa0e1tA2v4Nx/WCV4O/hkdMnW1dS:j3finnVv4N1Wk4O6dMnWG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135748C26A3D1E032E59720316B2EDBB615A976312356448FFBD80A7C2F747D2D235B0B
sha3_384: 23fdd977b5f6a6376251a89f9eb3ce7258caff8308e4d1327eed155b28b628a7b36e78e8b9d55b25ce0ace2ee5da51f9
ep_bytes: e82e8d0000e989feffffb87e4f4300a3
timestamp: 2015-03-14 15:39:37

Version Info:

0: [No Data]

Win32/Adware.ConvertAd.GE also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.ConvertAd.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.2228476
FireEyeGeneric.mg.9fd22a823623e825
McAfeeRDN/Generic PUP.x!cvc
CylanceUnsafe
ZillyaAdware.ConvertAD.Win32.226
SangforAdware.Win32.ConvertAd.ahor
K7AntiVirusAdware ( 004bd6171 )
AlibabaAdWare:Win32/ConvertAd.0879c94d
K7GWAdware ( 004bd6171 )
Cybereasonmalicious.23623e
CyrenW32/Trojan.EMQC-4226
SymantecPUA.VOPackage
ESET-NOD32a variant of Win32/Adware.ConvertAd.GE
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.ConvertAd.ahor
BitDefenderTrojan.GenericKD.2228476
NANO-AntivirusRiskware.Win32.ClickMeIn.dpgqjq
TencentWin32.Adware.Convertad.Hzdi
EmsisoftTrojan.GenericKD.2228476 (B)
ComodoApplicUnwnt@#2fpi1bsdnx28c
DrWebAdware.ClickMeIn.350
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OKK21
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosGeneric PUA BJ (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminAdWare.ConvertAd.kqg
WebrootW32.Trojan.GenKD
AviraADWARE/ConvertAd.Gen
Antiy-AVLTrojan/Generic.ASMalwS.F51655
MicrosoftPWS:Win32/Zbot!ml
ViRobotAdware.Convertad.370688.E
GDataTrojan.GenericKD.2228476
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34182.wuW@aKf3CEbi
ALYacTrojan.GenericKD.2228476
MAXmalware (ai score=81)
VBA32BScope.Adware.ConvertAd
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0OKK21
RisingTrojan.Win32.Generic.1846A72D (C64:YzY0OnRqAqxErsFL)
YandexPUA.ConvertAd!q7DKalqzwo0
IkarusPUA.ConvertAd
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Win32/Adware.ConvertAd.GE?

Win32/Adware.ConvertAd.GE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment