Malware

AdWare.Win32.Vopak.cmpb removal tips

Malware Removal

The AdWare.Win32.Vopak.cmpb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Vopak.cmpb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

Related domains:

cmi.ironbeast.io
wpad.local-net

How to determine AdWare.Win32.Vopak.cmpb?


File Info:

name: A77F9039D45C855D4E12.mlw
path: /opt/CAPEv2/storage/binaries/a3e1008efba35cb28032901d6e6c5fb59a0a6278665d88af331674be20917983
crc32: 62C90765
md5: a77f9039d45c855d4e129e72de7a0364
sha1: 6f5e5ae2967ac25a44d3d8f419c2fb37a4cf14ae
sha256: a3e1008efba35cb28032901d6e6c5fb59a0a6278665d88af331674be20917983
sha512: 4bc7df5f17342ba7371709cba67e7a6cbc92129caed9c0ee7d83823fcd8eb477911a0aef37e07b90067b76db136d6a986513d3f4b9a1c81c8a11420bcc47bfff
ssdeep: 3072:HL1BVsQwEFo+cvp83K5D8aRi7/0c00z1kocTA1WM/Ijh7IO6z4p7wfyrZiOHAQh7:Hkn/5Yx78cF1kocOWUCNT6bsIBshQvPu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19534121621D3BCA7F2C272330D57FABBCF76D51502140D9F2B552E661A076828E3B78A
sha3_384: c9162b8467d35a8c7d216ffd849be0ddd772f566220f789c09512b370b3f42d71c82fb171bb5509013f0e67fa32470a2
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2016-07-25 00:55:35

Version Info:

0: [No Data]

AdWare.Win32.Vopak.cmpb also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanAdware.GenericKD.3791702
FireEyeGeneric.mg.a77f9039d45c855d
McAfeeArtemis!A77F9039D45C
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderAdware.GenericKD.3791702
K7GWAdware ( 0050a75b1 )
K7AntiVirusAdware ( 0050a75b1 )
ArcabitPUP.Adware.ConvertAd
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Adware.ConvertAd.AJU.gen
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.Vopak.cmpb
AlibabaAdWare:Win32/Vopak.40a9373f
Ad-AwareAdware.GenericKD.3791702
SophosGeneric PUA GP (PUA)
F-SecureHeuristic.HEUR/AGEN.1116901
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Vopak.dc
EmsisoftAdware.GenericKD.3791702 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.PriceGong.an
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1116901
MAXmalware (ai score=63)
KingsoftWin32.Troj.Vopak.cm.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.A!ml
SUPERAntiSpywarePUP.ConvertAd/Variant
GDataAdware.GenericKD.3791702
CynetMalicious (score: 100)
Acronissuspicious
ALYacAdware.GenericKD.3791702
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKI21
TencentWin32.Adware.Convertad.Lmup
AVGNSIS:ConvertAd-AL [Adw]
Cybereasonmalicious.9d45c8
AvastNSIS:ConvertAd-AL [Adw]

How to remove AdWare.Win32.Vopak.cmpb?

AdWare.Win32.Vopak.cmpb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment