Categories: Malware

AdWare.Win32.Vopak.cmpb removal tips

The AdWare.Win32.Vopak.cmpb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Vopak.cmpb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

Related domains:

cmi.ironbeast.io
wpad.local-net

How to determine AdWare.Win32.Vopak.cmpb?


File Info:

name: A77F9039D45C855D4E12.mlwpath: /opt/CAPEv2/storage/binaries/a3e1008efba35cb28032901d6e6c5fb59a0a6278665d88af331674be20917983crc32: 62C90765md5: a77f9039d45c855d4e129e72de7a0364sha1: 6f5e5ae2967ac25a44d3d8f419c2fb37a4cf14aesha256: a3e1008efba35cb28032901d6e6c5fb59a0a6278665d88af331674be20917983sha512: 4bc7df5f17342ba7371709cba67e7a6cbc92129caed9c0ee7d83823fcd8eb477911a0aef37e07b90067b76db136d6a986513d3f4b9a1c81c8a11420bcc47bfffssdeep: 3072:HL1BVsQwEFo+cvp83K5D8aRi7/0c00z1kocTA1WM/Ijh7IO6z4p7wfyrZiOHAQh7:Hkn/5Yx78cF1kocOWUCNT6bsIBshQvPutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19534121621D3BCA7F2C272330D57FABBCF76D51502140D9F2B552E661A076828E3B78Asha3_384: c9162b8467d35a8c7d216ffd849be0ddd772f566220f789c09512b370b3f42d71c82fb171bb5509013f0e67fa32470a2ep_bytes: 81ec8401000053565733db6801800000timestamp: 2016-07-25 00:55:35

Version Info:

0: [No Data]

AdWare.Win32.Vopak.cmpb also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Adware.GenericKD.3791702
FireEye Generic.mg.a77f9039d45c855d
McAfee Artemis!A77F9039D45C
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Adware.GenericKD.3791702
K7GW Adware ( 0050a75b1 )
K7AntiVirus Adware ( 0050a75b1 )
Arcabit PUP.Adware.ConvertAd
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Adware.ConvertAd.AJU.gen
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:AdWare.Win32.Vopak.cmpb
Alibaba AdWare:Win32/Vopak.40a9373f
Ad-Aware Adware.GenericKD.3791702
Sophos Generic PUA GP (PUA)
F-Secure Heuristic.HEUR/AGEN.1116901
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Vopak.dc
Emsisoft Adware.GenericKD.3791702 (B)
SentinelOne Static AI – Malicious PE
Jiangmin AdWare.PriceGong.an
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1116901
MAX malware (ai score=63)
Kingsoft Win32.Troj.Vopak.cm.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Wacatac.A!ml
SUPERAntiSpyware PUP.ConvertAd/Variant
GData Adware.GenericKD.3791702
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Adware.GenericKD.3791702
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PKI21
Tencent Win32.Adware.Convertad.Lmup
AVG NSIS:ConvertAd-AL [Adw]
Cybereason malicious.9d45c8
Avast NSIS:ConvertAd-AL [Adw]

How to remove AdWare.Win32.Vopak.cmpb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago