Adware

About “Win32/Adware.ConvertAd.ZM” infection

Malware Removal

The Win32/Adware.ConvertAd.ZM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.ConvertAd.ZM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/Adware.ConvertAd.ZM?


File Info:

name: F79F47E7F76B75C44B3E.mlw
path: /opt/CAPEv2/storage/binaries/09f7b76c8381ccd6b3afba678fb4eff639c632065559b058c7282462e3f4e1b3
crc32: E288E94F
md5: f79f47e7f76b75c44b3eb0dcc64eff58
sha1: 7d38289f0f3692ff15b4f557853a8a243f8ee1bd
sha256: 09f7b76c8381ccd6b3afba678fb4eff639c632065559b058c7282462e3f4e1b3
sha512: 1a42199e728b67e57f2a23a9cba9f710a8f4ec68a41b3aa0a983b522fc2f3c4b1c804955e5b6a416df4b942c18e7fe537adef4e453e34b40d1790daf4497014e
ssdeep: 1536:zCyrMgbidN0k6rPJJY/G22rpZKgFmY4TsLILnTUnAD5ky9aSF7/PpB:zCygQbkiI8wpTsLIrV9aSF7/Pp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5A36D2270E2C071D1D6253389A4EBB16ABDF931073099CBB79817792FA0BD0DA79357
sha3_384: 743d5f7c15948dc87b55326b11d4dea29ea996fb3d925dcf9614ad65047271edbff24677683a5fddec9ada09238212c8
ep_bytes: e81a4e0000e989feffff8bff558bec83
timestamp: 2015-09-21 12:42:15

Version Info:

0: [No Data]

Win32/Adware.ConvertAd.ZM also known as:

LionicTrojan.Win32.Zbot.mAzp
Elasticmalicious (high confidence)
DrWebAdware.ClickMeIn.2611
MicroWorld-eScanGen:Variant.Adware.ConvertAd.125
FireEyeGeneric.mg.f79f47e7f76b75c4
ALYacGen:Variant.Adware.ConvertAd.125
CylanceUnsafe
ZillyaAdware.ConvertAD.Win32.9051
SangforPUP.Win32.Pokavampo.mt
CrowdStrikewin/grayware_confidence_100% (D)
AlibabaAdWare:Win32/ConvertAd.b7652842
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.ConvertAd.ZM
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Adware.ConvertAd.125
NANO-AntivirusRiskware.Win32.ClickMeIn.dxgkeq
AvastWin32:Dropper-gen [Drp]
TencentMalware.Win32.Gencirc.114c80de
SophosGeneric PUA HN (PUA)
ComodoApplicUnwnt@#2or1rwmcxdbey
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PB322
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
EmsisoftGen:Variant.Adware.ConvertAd.125 (B)
JiangminAdWare.Generic.cdew
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1109062
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftPUABundler:Win32/Pokavampo
ViRobotAdware.Convertad.100864.B
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataGen:Variant.Adware.ConvertAd.125
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.ConvertAd.C1006686
McAfeePUP-XFG-OM
MAXmalware (ai score=68)
VBA32BScope.Adware.ConvertAd
TrendMicro-HouseCallTROJ_GEN.R002C0PB322
RisingMalware.Undefined!8.C (CLOUD)
YandexPUA.ConvertAd!7QgkRzOvYF8
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetRiskware/ConvertAd
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.7f76b7
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Adware.ConvertAd.ZM?

Win32/Adware.ConvertAd.ZM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment