Adware

Should I remove “Adware.MultiPlug.32”?

Malware Removal

The Adware.MultiPlug.32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MultiPlug.32 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.MultiPlug.32?


File Info:

name: ABD8622225E0B83F6C9B.mlw
path: /opt/CAPEv2/storage/binaries/5aac42567b6131c1e07ac4b12bca8fce9be176c03e1586ca5f90e238cfc78c56
crc32: D45F8441
md5: abd8622225e0b83f6c9bb0aed45deaf0
sha1: 8e032b2f82fc77c55cdaf0005533c17175ef6fe0
sha256: 5aac42567b6131c1e07ac4b12bca8fce9be176c03e1586ca5f90e238cfc78c56
sha512: 5dd75d70673dc64376109a39ae99d20b57db873ab482f5d9abc5952cc6ba1f898887e76a9476f0e37ef3fb66a4b5158766d48bc984882abe3868e9bbbfa6374d
ssdeep: 3072:a3QZ4tOcL0YhaBsPSd7dMC6bZJ6q5zQ0FRz4NzOYi3xGs/YRf2E+4:gQZ4McUUCqeqRDzkzOFY5y4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E14C0107781C1B3E867063085F486B54239BF259E24CD87BFC80FAE6D710E29A68B77
sha3_384: 68aa8a47c4d303a56bb70c4692bae8b043d035352a4b8de01340b8b9cb03a8e4c146810289b66d3622ddeac839477ebe
ep_bytes: e80d120000e9000000006a1468406042
timestamp: 2012-08-30 00:19:32

Version Info:

0: [No Data]

Adware.MultiPlug.32 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.mDFU
AVGWin32:Adware-gen [Adw]
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.46729
MicroWorld-eScanGen:Variant.Adware.MultiPlug.32
FireEyeGeneric.mg.abd8622225e0b83f
CAT-QuickHealAdware.MultiPlug.GN6
SkyhighBehavesLike.Win32.MultiPlug.cc
McAfeePUP-XAT-DQ
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDropper.Agent.Win32.201591
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004c73ee1 )
AlibabaAdWare:Win32/MultiPlug.0ac241d3
K7GWUnwanted-Program ( 004c73ee1 )
CrowdStrikewin/grayware_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.luW@aepucSbi
VirITAdware.Generic6.BAXV
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.MultiPlug.MK
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Adware-gen [Adw]
ClamAVWin.Adware.Agent-1303363
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Adware.MultiPlug.32
NANO-AntivirusTrojan.Win32.Dwn.dtbdkq
SUPERAntiSpywarePUP.MultiPlug/Variant
TencentMalware.Win32.Gencirc.10b0ce2b
EmsisoftGen:Variant.Adware.MultiPlug.32 (B)
F-SecureAdware.ADWARE/MultiPlug.Gen7
BaiduWin32.Adware.Generic.bb
VIPREGen:Variant.Adware.MultiPlug.32
TrendMicroTROJ_GEN.R002C0OBK24
Trapminemalicious.high.ml.score
SophosMultiPlug (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.bvqd
WebrootPua.Downloadmanager
GoogleDetected
AviraADWARE/MultiPlug.Gen7
MAXmalware (ai score=100)
Antiy-AVLGrayWare[AdWare]/Win32.MultiPlug.ll
KingsoftWin32.Troj.MultiPlug.heur
MicrosoftBrowserModifier:Win32/Diplugem
XcitiumApplication.Win32.MultiPlug.HE@5su97b
ArcabitTrojan.Adware.MultiPlug.32
ViRobotAdware.Multiplug.192512.QXW
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataWin32.Trojan-Spy.Emotet.DR@gen
VaristW32/S-9d07775a!Eldorado
AhnLab-V3PUP/Win32.MultiPlug.C889009
Acronissuspicious
ALYacGen:Variant.Adware.MultiPlug.32
VBA32BScope.Trojan.Crossrider
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0OBK24
RisingAdware.MultiPlug!1.A802 (CLASSIC)
YandexTrojan.GenAsa!JPejJRZgFbw
IkarusTrojan-Dropper.Win32.Agent
MaxSecureAdware.MultiPlug.OFDZ
FortinetW32/Generic.AC.1AC122!tr
Cybereasonmalicious.225e0b
DeepInstinctMALICIOUS
alibabacloudAdWare:Win/MultiPlug.MK

How to remove Adware.MultiPlug.32?

Adware.MultiPlug.32 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment