Adware

Adware.Dropper.101 information

Malware Removal

The Adware.Dropper.101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Dropper.101 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to create or modify a Browser Helper Object
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.Dropper.101?


File Info:

name: 4EEEA693DA518D762BA1.mlw
path: /opt/CAPEv2/storage/binaries/5ed08b474ffe3e015d89e222f0197f9a9aec77848b501f1b3c842470bdeab50d
crc32: 61F2E262
md5: 4eeea693da518d762ba1fa41b783be53
sha1: 49125c35ad95622ddd4d04e73522fdd272b9e419
sha256: 5ed08b474ffe3e015d89e222f0197f9a9aec77848b501f1b3c842470bdeab50d
sha512: 0a1855ad9ad3752a5cde7f5522f590419039179fd51eabb5e0fc20a4c6e0e786a1a417d066cd43f4ec38646accc941dae2dbe90c71df79723515bb2c1cd73e41
ssdeep: 24576:1xCzbZhiY3Bc2NC+2Th6idBav5oG9qPHZDtlY+yrBYZIAnwoyVxDGFP4/vUMZIEh:18/ZQYxq+ekT9oHNtlY+yCZra2PcUMig
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D6523103DD6C13BC45158325DE44FE06BB8F8325D652A2B77DA0F2E2EB91902326F7A
sha3_384: 090940f9a4dc9ddd660526c037d05a57631fe6c8d9ac30b207b5ff8dfbbde78111d0cdbcf32e6b317669fa97a1204b2c
ep_bytes: e8be4a0000e9000000006a1468f02142
timestamp: 2014-04-10 06:33:01

Version Info:

0: [No Data]

Adware.Dropper.101 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4eeea693da518d76
CAT-QuickHealBrowserModifier.Diplugem.A3
SkyhighPUP-FID
McAfeePUP-FID
Cylanceunsafe
VIPREGen:Variant.Adware.Dropper.101
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Swisyn.95651bf1
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/grayware_confidence_100% (D)
BitDefenderThetaAI:Packer.359B55301F
VirITPUP.Win32.OpenSrcDev.C
SymantecPUA.Gen.2
ESET-NOD32a variant of Win32/Adware.MultiPlug.R
APEXMalicious
ClamAVWin.Adware.Agent-1117701
KasperskyTrojan.Win32.Swisyn.dftb
BitDefenderGen:Variant.Adware.Dropper.101
NANO-AntivirusTrojan.Win32.Crossrider.cwkdyy
SUPERAntiSpywarePUP.MultiPlug/Variant
MicroWorld-eScanGen:Variant.Adware.Dropper.101
AvastWin32:MultiPlug-AK [PUP]
TencentAdware.Win32.Multiplug.za
SophosMultiPlug (PUA)
BaiduWin32.Trojan-Dropper.Agent.aa
F-SecureTrojan.TR/Graftor.141601.A
DrWebTrojan.Crossrider.11700
ZillyaTrojan.Swisyn.Win32.31155
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Adware.Dropper.101 (B)
IkarusAdWare.Win32.Dropper
GDataGen:Variant.Adware.Dropper.101
JiangminAdWare/MegaSearch.lba
WebrootPua.Anton.Kulichenko
VaristW32/S-55467851!Eldorado
AviraTR/Graftor.141601.A
Antiy-AVLGrayWare[AdWare]/Win64.MultiPlag
KingsoftWin32.Trojan.Swisyn.dftb
XcitiumApplication.Win32.Multiplug.GETF@5co4j0
ArcabitTrojan.Adware.Dropper.101
ZoneAlarmTrojan.Win32.Swisyn.dftb
MicrosoftBrowserModifier:Win32/Diplugem
GoogleDetected
AhnLab-V3Adware/Win32.Agent.R104745
Acronissuspicious
VBA32BScope.Adware.Agent
ALYacGen:Variant.Adware.Dropper.101
MAXmalware (ai score=97)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingAdware.MultiPlug!1.AC7A (CLASSIC)
YandexPUA.MultiPlug!GVwyaZvmhqM
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Adware.MultiPlug.BEI_223578
FortinetW32/Generic.AC.1DBC!tr
AVGWin32:MultiPlug-AK [PUP]
DeepInstinctMALICIOUS

How to remove Adware.Dropper.101?

Adware.Dropper.101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment