Adware

Win32/Adware.SystemSecurity.AD removal instruction

Malware Removal

The Win32/Adware.SystemSecurity.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.SystemSecurity.AD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Adware.SystemSecurity.AD?


File Info:

name: 4D40A7A7980B0F39966B.mlw
path: /opt/CAPEv2/storage/binaries/eebc95d3e6b255c7da1c88429781cc084243ef9a14b64783c6d9c64afbbbee7f
crc32: 93AE0564
md5: 4d40a7a7980b0f39966b9357c3910f43
sha1: bbd0059f8994d2bc05e23777eae325aad0d40e32
sha256: eebc95d3e6b255c7da1c88429781cc084243ef9a14b64783c6d9c64afbbbee7f
sha512: a69822116923c8e8bbdcb11a3aa3b3b28e2941e987c10710d29b8c0d993f1fa0c7d48e6cfe4ad95bf297f7807a3f9f94dd7990383ad0ab313064a9d4aaf495d1
ssdeep: 12288:xndSJDOiMt0zlChnGbI8p7z+/iw0BRG/bz1CBepXHKbL:6OiE0ChnGbbp7eiw06zwYXqb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190A4021A4A5E8C3DD1268AFC459692E216213CB265ED9203BA0DFD3AD117EF03C7772D
sha3_384: 7eb336221dcf893624abdcd0933e3a1e04cfecb5cb96a74f467541ed052f95a0afee440e68a2060ad3705eabd6ecbaf9
ep_bytes: 558bec81ec24050000568d74244056ff
timestamp: 1970-03-29 07:29:10

Version Info:

0: [No Data]

Win32/Adware.SystemSecurity.AD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FakeAV.4!c
DrWebTrojan.Packed.21450
MicroWorld-eScanGen:Variant.FakeAlert.43
ClamAVWin.Trojan.Fakeav-19912
FireEyeGeneric.mg.4d40a7a7980b0f39
CAT-QuickHealFraudTool.Security
McAfeeGeneric FakeAV.oi
Cylanceunsafe
VIPREGen:Variant.FakeAlert.43
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.FakeAlert.43
K7GWAdware ( 004c34c61 )
K7AntiVirusAdware ( 004c34c61 )
ArcabitTrojan.FakeAlert.43
BitDefenderThetaGen:NN.ZexaF.36250.BqW@a4Vd92gi
VirITTrojan.Win32.Agent.DGO
CyrenW32/FakeAlert.KX.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Adware.SystemSecurity.AD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.FakeAV.aifc
AlibabaMalware:Win32/km_2431.None
NANO-AntivirusTrojan.Win32.FakeAv.bujrq
RisingHoax.FlashApp!8.2FF8 (TFE:2:VFi89VDImkH)
EmsisoftGen:Variant.FakeAlert.43 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.FakeAV.Win32.42604
TrendMicroTROJ_FAKEAV.SMHH
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
Trapminemalicious.high.ml.score
SophosTroj/FakeAV-CPN
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Fakeav.irk
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.FakeAV
XcitiumTrojWare.Win32.FakeAV.BL@2okl1v
MicrosoftRogue:Win32/Winwebsec
SUPERAntiSpywareTrojan.Agent/Gen-SecurityShield
ZoneAlarmTrojan.Win32.FakeAV.aifc
GDataGen:Variant.FakeAlert.43
GoogleDetected
AhnLab-V3Win-Trojan/Fakeav.439808
VBA32Trojan.Pitch.xd
ALYacGen:Variant.FakeAlert.43
TACHYONTrojan/W32.FakeAV.449024.B
DeepInstinctMALICIOUS
MalwarebytesTrojan.FakeAlert
PandaTrj/Cycbot.gen
TrendMicro-HouseCallTROJ_FAKEAV.SMHH
TencentMalware.Win32.Gencirc.10be9fff
YandexTrojan.GenAsa!RDxfTf3r9Y0
IkarusTrojan.Win32.Winwebsec
MaxSecureTrojan.Malware.1699072.susgen
FortinetW32/FraudPack.CG!tr
AVGWin32:FakeAlert-YI [Trj]
Cybereasonmalicious.7980b0
AvastWin32:FakeAlert-YI [Trj]

How to remove Win32/Adware.SystemSecurity.AD?

Win32/Adware.SystemSecurity.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment