Adware

Adware.MultiPlug.20 removal guide

Malware Removal

The Adware.MultiPlug.20 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MultiPlug.20 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Adware.MultiPlug.20?


File Info:

crc32: F0B83463
md5: d4458f0cb9553b9766295881baed9761
name: D4458F0CB9553B9766295881BAED9761.mlw
sha1: 247041deb777f6a704e66659f171dc85a6485560
sha256: 214f127dbcb8a52d4f9e0e22a86e725d13c7f41d2cb8699efd94b9b2a2896f2b
sha512: 836c48ddbc397c3e95e0a643e197c3db0dd2edeeb65989338ac646051be552f37ad7095c0a0e3b7c40c9ce5d0ad9c7f74f983d2bba1a3f609d4f1c1d764d2a1d
ssdeep: 24576:vlX6bn/XEdHQX+4Tvp3McQ5FChrCEYQVZBiuJKM:dM/7+SB3MShOFQVZBiuJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Adware.MultiPlug.20 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusUnwanted-Program ( 004c73ee1 )
LionicAdware.Win32.MultiPlug.2!c
Elasticmalicious (high confidence)
DrWebTrojan.Crossrider1.17123
CynetMalicious (score: 100)
ALYacGen:Variant.Adware.MultiPlug.20
CylanceUnsafe
ZillyaAdware.MultiPlugGen.Win32.40
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/MultiPlug.1200d2b6
K7GWUnwanted-Program ( 004c73ee1 )
Cybereasonmalicious.cb9553
BaiduWin32.Adware.Generic.bb
CyrenW32/S-430bc53a!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Adware.MultiPlug.EP
APEXMalicious
AvastWin32:FakeDownload-E [PUP]
ClamAVWin.Adware.Agent-1362968
Kasperskynot-a-virus:HEUR:AdWare.Win32.MultiPlug.gen
BitDefenderGen:Variant.Adware.MultiPlug.20
NANO-AntivirusRiskware.Win32.MultiPlug.dnmbwx
MicroWorld-eScanGen:Variant.Adware.MultiPlug.20
TencentWin32.Adware.Multiplug.Wpiz
Ad-AwareGen:Variant.Adware.MultiPlug.20
SophosMultiPlug (PUA)
ComodoApplication.Win32.AdWare.MultiPlug.VA@5j28kp
BitDefenderThetaAI:Packer.EB2E68AE1F
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.tc
FireEyeGeneric.mg.d4458f0cb9553b97
EmsisoftGen:Variant.Adware.MultiPlug.20 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare/MultiPlug.xaw
AviraADWARE/MultiPlug.Gen7
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.E1D5AF
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Adware.MultiPlug.20
GDataGen:Variant.Adware.MultiPlug.20
TACHYONTrojan/W32.Badur.1057792.C
AhnLab-V3PUP/Win32.MultiPlug.R133576
Acronissuspicious
McAfeeGenericRXEH-VF!D4458F0CB955
MAXmalware (ai score=99)
VBA32Adware.MultiPlug
MalwarebytesPUP.Optional.MultiPlug
RisingTrojan.Generic@ML.100 (RDML:YsPB32BrpnpfT8ln50LTJQ)
YandexTrojan.GenAsa!GM/T4I5EyLk
IkarusPUA.Multiplug
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/MultiPlug
AVGWin32:FakeDownload-E [PUP]
Paloaltogeneric.ml

How to remove Adware.MultiPlug.20?

Adware.MultiPlug.20 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment