Adware

How to remove “Win32/Adware.ConvertAd.UN”?

Malware Removal

The Win32/Adware.ConvertAd.UN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.ConvertAd.UN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/Adware.ConvertAd.UN?


File Info:

name: 9AD2598D00CC58C0D7B8.mlw
path: /opt/CAPEv2/storage/binaries/fae38b463cac5b08cff1fa0beda4fd757a6e4ecbd2b0c55f1bc845bc78e8991c
crc32: DBE301A0
md5: 9ad2598d00cc58c0d7b8b66bf25c92c6
sha1: abb55c0719f70bf4cf8303b00e4c73f99c9ff20e
sha256: fae38b463cac5b08cff1fa0beda4fd757a6e4ecbd2b0c55f1bc845bc78e8991c
sha512: 696943dc699662aca50d769b0e647c37342b2a129bec32cb687e902f21bbfd267f353531780e38949c69e2b6341fa177f8d6eab1bd7e5223110d1de21d073357
ssdeep: 1536:HrGOB5C+5Ck9Lps3SkmGOmIKpB4KhRhJ7ULkzlL5XnSwsfB+UXrgGOFR:HrG9kfsLaoeKhRL7zTJHUXrhOF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19AA38D2171D1C0B1C4D62A314C66FBA12E7EF93107358BCBB7A826795F607C19A3939B
sha3_384: 75c9f3ec02487ae7518c03bfe4052871f5c35feac9414307aa07cf1e2439288f17f79ff26839f495c3ceb7355f997369
ep_bytes: e8fa550000e995feffff8bff558bec83
timestamp: 2015-07-05 19:10:50

Version Info:

0: [No Data]

Win32/Adware.ConvertAd.UN also known as:

LionicTrojan.Multi.Generic.mAah
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.ConvertAd.125
McAfeeArtemis!9AD2598D00CC
CylanceUnsafe
ZillyaAdware.ConvertAD.Win32.50894
SangforAdware.Win32.ConvertAd.Gen7
AlibabaAdWare:Win32/ConvertAd.1a2962c1
Cybereasonmalicious.d00cc5
BitDefenderThetaGen:NN.ZexaE.34182.guW@amo8FPni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.ConvertAd.UN
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Adware.ConvertAd.125
NANO-AntivirusRiskware.Win32.ConvertAd.ducedo
SUPERAntiSpywarePUP.ConvertAd/Variant
AvastWin32:Adware-gen [Adw]
TencentWin32.Adware.Convertad.Hxgc
EmsisoftGen:Variant.Adware.ConvertAd.125 (B)
ComodoApplicUnwnt@#34hxpcnp8bgya
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PUP.ch
FireEyeGeneric.mg.9ad2598d00cc58c0
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Generic.mdzb
WebrootW32.Adware.Gen
AviraADWARE/ConvertAd.Gen7
MAXmalware (ai score=60)
MicrosoftPWS:Win32/Zbot!ml
GDataGen:Variant.Adware.ConvertAd.125
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.VOPackage.C929638
ALYacGen:Variant.Adware.ConvertAd.125
APEXMalicious
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazquj3evfD/F34ssi32vHcue)
YandexPUA.ConvertAd!tTKR/rFLRYQ
eGambitUnsafe.AI_Score_97%
FortinetRiskware/ConvertAd
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Win32/Adware.ConvertAd.UN?

Win32/Adware.ConvertAd.UN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment