Categories: Adware

Should I remove “Adware.Dropper.101”?

The Adware.Dropper.101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Dropper.101 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to create or modify a Browser Helper Object
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Adware.Dropper.101?


File Info:

name: 25CEDDBA242B03158B51.mlwpath: /opt/CAPEv2/storage/binaries/502b9f98b99b39760db2c9a6170d5cf9d4fa549c8d29a1d7334e6c03a82f7768crc32: B871D6D3md5: 25ceddba242b03158b51153af52ac180sha1: c843ff0cf2abf5ed67b0968f83988f67f0135c26sha256: 502b9f98b99b39760db2c9a6170d5cf9d4fa549c8d29a1d7334e6c03a82f7768sha512: 89239842decb0d5fe92bae0cec17be72dc5b6adf1f03ef7334f5659a8ad8e31f64c2065b2c23df2c38bf485df7d7ce700c6296ffb9b18efbb0265bbf0436da28ssdeep: 24576:+/3ZkZTabj38dQ6Kjgh018xP+6V1Mlu+Qh+nl4+bH+THhv8YADnWldqiX45KuCF4:2kZWbvGh018/1MvnvbAHs7WKihStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16355231176C6C072E1654A3448F1DFB29278F8328F7D6A473BC80F6F6FB52A44119BA6sha3_384: 6cb85e30481ec91188fbd06bf8192a4980df1741ee6d97f47079e0d8eb0862e17f87eec9dac51525662b06b95d46bc23ep_bytes: e83e4a0000e9000000006a1468b82142timestamp: 2014-03-16 12:34:27

Version Info:

0: [No Data]

Adware.Dropper.101 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.25ceddba242b0315
CAT-QuickHeal BrowserModifier.Diplugem.A3
Skyhigh PUP-FID
McAfee PUP-FID
Cylance unsafe
Zillya Adware.Agent.Win32.9333
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 00575d461 )
Alibaba AdWare:Win32/MegaSearch.8a0ccc84
K7GW Unwanted-Program ( 00575d461 )
BitDefenderTheta AI:Packer.907DA6D11F
VirIT Adware.Generic5.APLW
Symantec Ransom.Wannacry
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.MultiPlug.R
APEX Malicious
ClamAV Win.Adware.Agent-1111177
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Gen:Variant.Adware.Dropper.101
NANO-Antivirus Trojan.Win32.Crossrider.cvopfn
SUPERAntiSpyware PUP.MultiPlug/Variant
MicroWorld-eScan Gen:Variant.Adware.Dropper.101
Avast Win32:MultiPlug-AC [PUP]
Tencent Adware.Win32.Multiplug.za
Emsisoft Gen:Variant.Adware.Dropper.101 (B)
Baidu Win32.Trojan-Dropper.Agent.aa
F-Secure Trojan.TR/Graftor.141601.A
DrWeb Trojan.Crossrider.5139
VIPRE Gen:Variant.Adware.Dropper.101
Sophos MultiPlug (PUA)
Ikarus AdWare.Win32.Dropper
GData Gen:Variant.Adware.Dropper.101
Jiangmin AdWare/JS.u
Varist W32/S-55467851!Eldorado
Avira TR/Graftor.141601.A
Antiy-AVL Trojan/Win32.SGeneric
Xcitium Application.Win32.Multiplug.GETF@5co4j0
Arcabit Trojan.Adware.Dropper.101
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Generic
Microsoft BrowserModifier:Win32/Diplugem
Google Detected
AhnLab-V3 Adware/Win32.Agent.R101699
Acronis suspicious
VBA32 BScope.Adware.Agent
ALYac Gen:Variant.Adware.Dropper.101
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
Rising Adware.MultiPlug!1.AC7A (CLASSIC)
Yandex PUA.MultiPlug!z1boTnv+cLQ
SentinelOne Static AI – Malicious PE
MaxSecure Adware.not-a-virus.WIN32.AdWare.Generic_179608
Fortinet W32/Generic.AC.28C2A9!tr
AVG Win32:MultiPlug-AC [PUP]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (D)

How to remove Adware.Dropper.101?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago