Malware

AdWare.Win32.Vopak.dhku removal tips

Malware Removal

The AdWare.Win32.Vopak.dhku is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Vopak.dhku virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine AdWare.Win32.Vopak.dhku?


File Info:

name: 6D4FDC942A4B801571AA.mlw
path: /opt/CAPEv2/storage/binaries/58aefb15a0ee17c644e2fef9f307e567e90598c35ee7517daca9f506d29fe89a
crc32: B75562A0
md5: 6d4fdc942a4b801571aa6d5a9e28c2a1
sha1: 4ebceb0e182aca344e6de6ec2ba21ee3e6d1e0f2
sha256: 58aefb15a0ee17c644e2fef9f307e567e90598c35ee7517daca9f506d29fe89a
sha512: 169201e4e4900aaaee8b81246a22f3a6f77aa867e7e740cfa5cd14f3a99acc938a274a4755f5125670f479cbafa6c5d3932671aa56532917d7365ac94cc03fec
ssdeep: 6144:9z2KtaRdCs6nFVVSw26hkz+sWQgWHMLUnBT4G45OF5bu:FtazC1/hnhkaeM4BT4H5OFk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1404412177BD189EFE2418B301EEFB72BE5EE8E1412369BCB47010F723AA190556267C5
sha3_384: 44c6cf902c292fade46a39aca3fe3ebff748ce4af7010322c4fd84a400c3b3741281d5b4e430b7aa64073c45505e3bdd
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2016-07-25 00:55:54

Version Info:

0: [No Data]

AdWare.Win32.Vopak.dhku also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Vopak.2!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6d4fdc942a4b8015
McAfeeArtemis!6D4FDC942A4B
CylanceUnsafe
VIPREAdware.Win32.Vopak
SangforAdware.Win32.ConvertAd.AL
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/Vopak.3508cca6
K7GWAdware ( 0052fa8a1 )
K7AntiVirusAdware ( 0052fa8a1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Adware.Vopak-7641472-1
Kasperskynot-a-virus:AdWare.Win32.Vopak.dhku
SUPERAntiSpywareAdware.ConvertAd/Variant
AvastNSIS:ConvertAd-AL [Adw]
TencentWin32.Adware.Convertad.Wqdr
SophosGeneric PUA EO (PUA)
ZillyaAdware.ConvertAD.Win32.63896
McAfee-GW-EditionBehavesLike.Win32.Vopak.dc
SentinelOneStatic AI – Malicious PE
JiangminAdWare.PriceGong.an
AviraHEUR/AGEN.1116901
GridinsoftRansom.Win32.Wacatac.sa
ArcabitPUP.Adware.ConvertAd
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
VBA32AdWare.Vopak
MalwarebytesMalware.AI.903676220
TrendMicro-HouseCallTROJ_GEN.R002H0CL821
AVGNSIS:ConvertAd-AL [Adw]
Cybereasonmalicious.e182ac

How to remove AdWare.Win32.Vopak.dhku?

AdWare.Win32.Vopak.dhku removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment