Malware

AdWare.Win32.Vopak.dhkz removal guide

Malware Removal

The AdWare.Win32.Vopak.dhkz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Vopak.dhkz virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine AdWare.Win32.Vopak.dhkz?


File Info:

crc32: 606B9803
md5: 7c920d3f6c9554ebeeaeb0f5d7dab0d3
name: 7C920D3F6C9554EBEEAEB0F5D7DAB0D3.mlw
sha1: ee6ca0b881613cfd54329b1eb370aaf6637bf6c1
sha256: 24865fb37c684575e0107f8d500116385400701a5a3965c2aa96bfe74f0ed1a8
sha512: 0c3dfb3f15088fd368e512fa81ddaa5a0d83d8e3bcc40c2d9a09bc65cf565e429d786857e2aab7d756a56e4f1fc43c84d719cdb9f1d5fc8623dbaa86298a5dc4
ssdeep: 6144:dz2WJHtI+ufqQFX8QLExgWHMLUnBTB5UDSipa:JJH2tfqq8rTM4BTL5
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

AdWare.Win32.Vopak.dhkz also known as:

K7AntiVirusAdware ( 0052fa8a1 )
Elasticmalicious (high confidence)
ClamAVWin.Adware.Vopak-7641472-1
ALYacAdware.GenericKD.4444723
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 0052fa8a1 )
Cybereasonmalicious.f6c955
SymantecTrojan.Gen.2
ESET-NOD32multiple detections
APEXMalicious
AvastNSIS:ConvertAd-AL [Adw]
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.Vopak.dhkz
BitDefenderAdware.GenericKD.4444723
MicroWorld-eScanAdware.GenericKD.4444723
TencentWin32.Adware.Convertad.Akpe
Ad-AwareAdware.GenericKD.4444723
SophosGeneric PUA OO (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Vopak.dc
FireEyeGeneric.mg.7c920d3f6c9554eb
EmsisoftAdware.GenericKD.4444723 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.PriceGong.an
AviraHEUR/AGEN.1116901
MicrosoftTrojan:Win32/Wacatac.A!ml
SUPERAntiSpywareAdware.ConvertAd/Variant
GDataAdware.GenericKD.4444723
AhnLab-V3PUP/Win32.Vopak.C4061762
McAfeeArtemis!7C920D3F6C95
MAXmalware (ai score=99)
VBA32AdWare.Vopak
MalwarebytesMalware.AI.3759667636
PandaTrj/CI.A
FortinetRiskware/ConvertAd
AVGNSIS:ConvertAd-AL [Adw]
Paloaltogeneric.ml

How to remove AdWare.Win32.Vopak.dhkz?

AdWare.Win32.Vopak.dhkz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment