Adware

What is “Adware.Dropper.103”?

Malware Removal

The Adware.Dropper.103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Dropper.103 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.Dropper.103?


File Info:

name: C2E780918A80571438CC.mlw
path: /opt/CAPEv2/storage/binaries/bbf4dc7b85cdacbdafc3bc6723e7a46f9f007e4d9d5c2dc189378446b47eafb1
crc32: F70E1AE2
md5: c2e780918a80571438cc19b3f6931600
sha1: 96af02e08cd38d584e768836567542c135cec9ac
sha256: bbf4dc7b85cdacbdafc3bc6723e7a46f9f007e4d9d5c2dc189378446b47eafb1
sha512: d62739655dd2b77a3dda7d019742dc6f9b6a7fad4a55c83a159399c51272f46b3fa30a07eb42a7a4a775fa7c61663f709629b3ee6918c1855521c37e6ff7dd7e
ssdeep: 12288:8SS3bJ2o9SnZJy2GXhm1tK0GdOIhzhnCxnm+kXh2TY+/IX+zlUnh2JT/:8SS3bN8ZJy2GX41tBXd9E2TY+/i+znT/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126F412127BD5C1B3D15208300EF88BE1D679F8724F355E9BB7D94F2E6A711A02229B72
sha3_384: 400bc7916a2c4a80f8baae529764c8156d9cde94ce931f05a47d21ba0674595ae2b62a2ea69910d5ab92b10dbc5dd69f
ep_bytes: e84e4a0000e9000000006a1468c82142
timestamp: 2014-05-13 06:05:04

Version Info:

CompanyName: the
FileDescription: data vendors manipulates
FileVersion: 6.9.0.0
InternalName: networking DBMS used refers
LegalCopyright: Copyright (c) 2014
OriginalFilename: networking DBMS used refers
ProductName: data vendors manipulates
ProductVersion: 6.9.0.0
Translation: 0x0809 0x04b0

Adware.Dropper.103 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.Dropper.103
FireEyeGeneric.mg.c2e780918a805714
CAT-QuickHealBrowserModifier.Diplugem.A3
SkyhighPUP-FIC
McAfeePUP-FIC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.PePatch.Win32.38771
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/MultiPlug.ac8201a3
CrowdStrikewin/grayware_confidence_100% (W)
BaiduWin32.Trojan-Dropper.Agent.aa
VirITPUP.Win32.Boris.A
SymantecDownloader.MisleadApp
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.MultiPlug.R
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0OBJ24
ClamAVWin.Adware.Agent-1108210
Kasperskynot-a-virus:HEUR:AdWare.Win32.Agent.heur
BitDefenderGen:Variant.Adware.Dropper.103
NANO-AntivirusRiskware.Win32.Agent.cybqlz
AvastWin32:InstalleRex-BY [PUP]
TencentAdware.Win32.Multiplug.za
EmsisoftGen:Variant.Adware.Dropper.103 (B)
F-SecureTrojan.TR/Graftor.141601.A
DrWebTrojan.Crossrider.17268
VIPREGen:Variant.Adware.Dropper.103
TrendMicroTROJ_GEN.R002C0OBJ24
Trapminemalicious.high.ml.score
SophosMultiPlug (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
JiangminAdware/Agent.ize
GoogleDetected
AviraTR/Graftor.141601.A
VaristW32/Adware.REYE-2249
Antiy-AVLGrayWare[AdWare]/Win32.Agent
Kingsoftmalware.kb.a.999
MicrosoftBrowserModifier:Win32/Diplugem
XcitiumApplication.Win32.Multiplug.GETF@5co4j0
ArcabitTrojan.Adware.Dropper.103
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Agent.heur
GDataGen:Variant.Adware.Dropper.103
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.Tq3@a4zcQ6ki
VBA32BScope.Adware.Agent
Cylanceunsafe
PandaPUP/TSUploader
RisingAdware.MultiPlug!1.AC7A (CLASSIC)
YandexPUA.MultiPlug!xC7VNc/ehjg
IkarusTrojan.SuspectCRC
FortinetW32/Generic.AC.28C2A9!tr
AVGWin32:InstalleRex-BY [PUP]
DeepInstinctMALICIOUS

How to remove Adware.Dropper.103?

Adware.Dropper.103 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment