Adware

Adware.MultiPlug.32 removal tips

Malware Removal

The Adware.MultiPlug.32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MultiPlug.32 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.MultiPlug.32?


File Info:

name: B721663CF60A5A2089EC.mlw
path: /opt/CAPEv2/storage/binaries/3fb2a80bd00cd0d4314f3ad71fc0de9614829fe688ae6653e1d8a5ed6f405db3
crc32: DDE2C911
md5: b721663cf60a5a2089ec9319fbf3d500
sha1: 14a0f09cf54956f24616484477765c6d599d756a
sha256: 3fb2a80bd00cd0d4314f3ad71fc0de9614829fe688ae6653e1d8a5ed6f405db3
sha512: 4b75d88457e79aa2cde70a43b97408f58247c58aefbf2292bb891432c8e58ce40080987c5dbcb4776e8e65f5fd34526250ed8dcd00a0dc080a6afaae3265bd70
ssdeep: 3072:AGtw2YToZ3bMpQWbuqRjs4y5IBLEIuDvnqsZl4O9EG:AG62YTWMv2pIkVOmEG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A14BF14BB82C1B3E866063581E0C6B54538BF369E74CE9B7F882F2D6D315D59638B23
sha3_384: 29f369529f18544930f9ea8dab0c899529ddd15bd7ba54619a08ce2d5c78ad75b2b85ea1b09f6c1a3debb13f3fecdc4e
ep_bytes: e80d120000e9000000006a1468806042
timestamp: 2013-12-06 11:48:35

Version Info:

0: [No Data]

Adware.MultiPlug.32 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.mDFU
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader13.52646
MicroWorld-eScanGen:Variant.Adware.MultiPlug.32
FireEyeGeneric.mg.b721663cf60a5a20
CAT-QuickHealAdware.MultiPlug.GN6
SkyhighBehavesLike.Win32.MultiPlug.cc
McAfeePUP-XAG-VC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.MultiPlug.Win32.344536
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004c73ee1 )
AlibabaAdWare:Win32/MultiPlug.57d43ee5
K7GWUnwanted-Program ( 004c73ee1 )
CrowdStrikewin/grayware_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.luW@a41CcMii
VirITAdware.Generic6.BAYH
SymantecAdware.Browext
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.MultiPlug.MK
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0OBM24
ClamAVWin.Adware.Multiplug-50402
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Adware.MultiPlug.32
NANO-AntivirusRiskware.Win32.MultiPlug.dtbqzi
SUPERAntiSpywarePUP.MultiPlug/Variant
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b0abe3
EmsisoftGen:Variant.Adware.MultiPlug.32 (B)
F-SecureAdware.ADWARE/MultiPlug.Gen7
BaiduWin32.Adware.Generic.bb
VIPREGen:Variant.Adware.MultiPlug.32
TrendMicroTROJ_GEN.R002C0OBM24
Trapminemalicious.high.ml.score
SophosMultiPlug (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.bvvo
GoogleDetected
AviraADWARE/MultiPlug.Gen7
VaristW32/S-9d07775a!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.MultiPlug.ll
KingsoftWin32.Trojan.Generic.a
MicrosoftBrowserModifier:Win32/Diplugem
XcitiumApplication.Win32.MultiPlug.HE@5su97b
ArcabitTrojan.Adware.MultiPlug.32
ViRobotAdware.Multiplug.192512.ORK
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Spy.Emotet.DR@gen
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.MultiPlug.C889009
Acronissuspicious
VBA32BScope.Trojan.Crossrider
ALYacGen:Variant.Adware.MultiPlug.32
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Suspicious
RisingAdware.MultiPlug!1.A802 (CLASSIC)
YandexPUA.MultiPlug!1mud0zoY/Q8
IkarusPUA.Multiplug
MaxSecureAdware.MultiPlug.OFDZ
FortinetW32/Generic.AC.1AC122!tr
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
alibabacloudAdWare:Win/MultiPlug.MK

How to remove Adware.MultiPlug.32?

Adware.MultiPlug.32 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment