Categories: Adware

Adware.Dropper.108 (file analysis)

The Adware.Dropper.108 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Dropper.108 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Enumerates user accounts on the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Adware.Dropper.108?


File Info:

name: 71554938FD747DEBA78A.mlwpath: /opt/CAPEv2/storage/binaries/896abd113a44c5843160e97a874dbe690fd65173156f78cd9736fe52e896d489crc32: 52FD581Bmd5: 71554938fd747deba78a180c5f96a44csha1: 073b27015edd1dc794e652b2089ab335972f719csha256: 896abd113a44c5843160e97a874dbe690fd65173156f78cd9736fe52e896d489sha512: 9849c231e9ddc6c59cd0df7266554f78e4bd359200e52f1ae0329b11fa553371a6e45a839dde1a73719ff3087734b0cb8621887936850f86f5b124140035377assdeep: 12288:bla+M1uWCOrvP6wObKIEB83zCmL6kHJb9gDDGRbMyx8CLmoF8RWVKK7WUVyOCYwF:5a+M1uWbvjIO6fft9G9KJVTXwc+eGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1821512237188D9BBC6C0693498AFEF80E29FF8591C3229B33322C7199E7E5158475D97sha3_384: 60b547fb1acb5518de6f29ed51186b87f90d47b35a2561bf57c939671d027851907b9aede57a29d9c02f2c4da71879b5ep_bytes: 6a5c6890ae4100e8ee100000895ddc89timestamp: 2014-08-23 19:50:56

Version Info:

CompanyName: SetupFileDescription: SetupFileVersion: 2.5.0.0InternalName: SetupLegalCopyright: Copyright (c) 2014OriginalFilename: SetupProductName: SetupProductVersion: 2.5.0.0Translation: 0x041d 0x0000

Adware.Dropper.108 also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Adware.Dropper.108
FireEye Generic.mg.71554938fd747deb
CAT-QuickHeal Pua.Agent.21070
ALYac Gen:Variant.Adware.Dropper.108
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 0040f93f1 )
K7GW Adware ( 004eba201 )
Cybereason malicious.8fd747
BitDefenderTheta Gen:NN.ZexaF.34742.4q0@aewKpyei
VirIT Trojan.Win32.Crossrider.BTZX
Cyren W32/A-7d4ab2e9!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.MultiPlug.BU
Baidu Win32.Adware.Generic.as
ClamAV Win.Trojan.Agent-1211781
Kaspersky not-a-virus:AdWare.Win32.Otezinu.babv
BitDefender Gen:Variant.Adware.Dropper.108
NANO-Antivirus Trojan.Win32.Adond.debtmi
SUPERAntiSpyware PUP.MultiPlug/Variant
APEX Malicious
Tencent Malware.Win32.Gencirc.10b4aec8
Ad-Aware Gen:Variant.Adware.Dropper.108
Sophos MultiPlug (PUA)
Comodo Application.Win32.Multiplug.R@58n3s2
DrWeb Trojan.Crossrider.31093
Zillya Trojan.Adond.Win32.103
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Adware.Dropper.108 (B)
Ikarus Trojan.Win32.Sisproc
GData Gen:Variant.Adware.Dropper.108
Jiangmin AdWare/MegaSearch.qcb
Avira TR/Kryptik.opox
MAX malware (ai score=61)
ZoneAlarm not-a-virus:AdWare.Win32.Otezinu.babv
Microsoft Trojan:Win32/Sabsik.EN.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.Generic.R117392
Acronis suspicious
McAfee MultiPlug
TACHYON Trojan-Clicker/W32.Otezinu.921600
VBA32 BScope.Trojan.Crossrider
Malwarebytes PUP.Optional.BundleInstaller
Avast Win32:MultiPlug-AAS [PUP]
Rising Trojan.Generic@AI.100 (RDMK:+DboDjMR2dTcM+Fs1Uxyuw)
Yandex PUA.MultiPlug!7BU65R31BgY
SentinelOne Static AI – Malicious PE
MaxSecure not-a-virus:.AdWare.MultiPlug.nbjq
Fortinet Adware/MultiPlug
AVG Win32:MultiPlug-AAS [PUP]
Panda Trj/Genetic.gen
CrowdStrike win/grayware_confidence_100% (W)

How to remove Adware.Dropper.108?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

NSIS/Injector.CMO removal guide

The NSIS/Injector.CMO is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Trojan.Generic.35762198 malicious file

The Trojan.Generic.35762198 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Should I remove “Malware.AI.103442785”?

The Malware.AI.103442785 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Barys.438451 malicious file

The Barys.438451 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

How to remove “Trojan.Generic.35785663”?

The Trojan.Generic.35785663 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Virus:Win32/Memery.HNS!MTB removal tips

The Virus:Win32/Memery.HNS!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago