Categories: PUA

VOMPT OneUpdater (PUA) removal tips

The VOMPT OneUpdater (PUA) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VOMPT OneUpdater (PUA) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine VOMPT OneUpdater (PUA)?


File Info:

name: C207A5A5D95DCA8E50A5.mlwpath: /opt/CAPEv2/storage/binaries/ac8e66b44b4639a97c06e24e803a837c9b5be3ad7faefb50830367252eb22bfecrc32: 819A3FFAmd5: c207a5a5d95dca8e50a59bd6baa2e991sha1: d9b7c1dd79cbca5d5c537a4301f3baccbdb74f9asha256: ac8e66b44b4639a97c06e24e803a837c9b5be3ad7faefb50830367252eb22bfesha512: 1cbe485fe6207d3c7189fd009fa5ff3f16055a87cc1911eee8bb167e404532c4dddba09f44ae54b10a179d24b135628d26918a6af9819ce8ca8045773ab49e79ssdeep: 196608:cM/W/jM/OQzVSiCvwDGBZ2YLKR/XthnOGZQs3Xku0p6cg7wgtqCKi1f3DvmYr0qH:X1/nSvwqBZ2YLw99ZQsRk64gtqCKioqHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158866C6672D1439DB4C939A8AE17E3F9868893F24073E785943D34A3EB49B140D5ECF8sha3_384: 685139b1a80867851194545b30117546a07579367f7ba0b79d6ee71064b2c11a85f3dbcc4ed4e85b692279e5d41ad078ep_bytes: ff250020400000000000000000000000timestamp: 2020-04-11 17:52:58

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: One True Updater CompanyFileDescription: 0ne TrueUpdaterFileVersion: 1.0.0.1InternalName: OneUpdater.exeLegalCopyright: © One True Updater Inc 2019LegalTrademarks: OriginalFilename: OneUpdater.exeProductName: 0ne True UpdaterProductVersion: 1.0.0.1Assembly Version: 1.0.0.1

VOMPT OneUpdater (PUA) also known as:

Lionic Adware.MSIL.Opesup.2!c
CAT-QuickHeal PUA.WacapewFC.S20327581
Malwarebytes Adware.SpecialSearchOffer
Cyren W32/Trojan.FKL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Alibaba AdWare:Win32/OpenSUpdater.dc7cea94
NANO-Antivirus Riskware.Win32.OpenSUpdater.iaqelh
Tencent Win32.Trojan.Falsesign.Sudj
Ad-Aware Gen:Variant.Adware.Cerbu.74617
Sophos VOMPT OneUpdater (PUA)
Emsisoft Application.Updater (A)
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1137248
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Adware.Cerbu.D12379
AhnLab-V3 PUP/Win32.Helper.R305991
SentinelOne Static AI – Malicious PE
Fortinet Adware/OpenSUpdater
Webroot W32.Adware.Gen

How to remove VOMPT OneUpdater (PUA)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago