Categories: Adware

Should I remove “Adware.MultiPlug.32”?

The Adware.MultiPlug.32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MultiPlug.32 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Adware.MultiPlug.32?


File Info:

name: ABD8622225E0B83F6C9B.mlwpath: /opt/CAPEv2/storage/binaries/5aac42567b6131c1e07ac4b12bca8fce9be176c03e1586ca5f90e238cfc78c56crc32: D45F8441md5: abd8622225e0b83f6c9bb0aed45deaf0sha1: 8e032b2f82fc77c55cdaf0005533c17175ef6fe0sha256: 5aac42567b6131c1e07ac4b12bca8fce9be176c03e1586ca5f90e238cfc78c56sha512: 5dd75d70673dc64376109a39ae99d20b57db873ab482f5d9abc5952cc6ba1f898887e76a9476f0e37ef3fb66a4b5158766d48bc984882abe3868e9bbbfa6374dssdeep: 3072:a3QZ4tOcL0YhaBsPSd7dMC6bZJ6q5zQ0FRz4NzOYi3xGs/YRf2E+4:gQZ4McUUCqeqRDzkzOFY5y4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14E14C0107781C1B3E867063085F486B54239BF259E24CD87BFC80FAE6D710E29A68B77sha3_384: 68aa8a47c4d303a56bb70c4692bae8b043d035352a4b8de01340b8b9cb03a8e4c146810289b66d3622ddeac839477ebeep_bytes: e80d120000e9000000006a1468406042timestamp: 2012-08-30 00:19:32

Version Info:

0: [No Data]

Adware.MultiPlug.32 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.mDFU
AVG Win32:Adware-gen [Adw]
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.46729
MicroWorld-eScan Gen:Variant.Adware.MultiPlug.32
FireEye Generic.mg.abd8622225e0b83f
CAT-QuickHeal Adware.MultiPlug.GN6
Skyhigh BehavesLike.Win32.MultiPlug.cc
McAfee PUP-XAT-DQ
Malwarebytes Generic.Malware.AI.DDS
Zillya Dropper.Agent.Win32.201591
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 004c73ee1 )
Alibaba AdWare:Win32/MultiPlug.0ac241d3
K7GW Unwanted-Program ( 004c73ee1 )
CrowdStrike win/grayware_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.luW@aepucSbi
VirIT Adware.Generic6.BAXV
Symantec Trojan.Gen.2
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Adware.MultiPlug.MK
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Adware-gen [Adw]
ClamAV Win.Adware.Agent-1303363
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Gen:Variant.Adware.MultiPlug.32
NANO-Antivirus Trojan.Win32.Dwn.dtbdkq
SUPERAntiSpyware PUP.MultiPlug/Variant
Tencent Malware.Win32.Gencirc.10b0ce2b
Emsisoft Gen:Variant.Adware.MultiPlug.32 (B)
F-Secure Adware.ADWARE/MultiPlug.Gen7
Baidu Win32.Adware.Generic.bb
VIPRE Gen:Variant.Adware.MultiPlug.32
TrendMicro TROJ_GEN.R002C0OBK24
Trapmine malicious.high.ml.score
Sophos MultiPlug (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Agent.bvqd
Webroot Pua.Downloadmanager
Google Detected
Avira ADWARE/MultiPlug.Gen7
MAX malware (ai score=100)
Antiy-AVL GrayWare[AdWare]/Win32.MultiPlug.ll
Kingsoft Win32.Troj.MultiPlug.heur
Microsoft BrowserModifier:Win32/Diplugem
Xcitium Application.Win32.MultiPlug.HE@5su97b
Arcabit Trojan.Adware.MultiPlug.32
ViRobot Adware.Multiplug.192512.QXW
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Generic
GData Win32.Trojan-Spy.Emotet.DR@gen
Varist W32/S-9d07775a!Eldorado
AhnLab-V3 PUP/Win32.MultiPlug.C889009
Acronis suspicious
ALYac Gen:Variant.Adware.MultiPlug.32
VBA32 BScope.Trojan.Crossrider
Cylance unsafe
Panda Generic Suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0OBK24
Rising Adware.MultiPlug!1.A802 (CLASSIC)
Yandex Trojan.GenAsa!JPejJRZgFbw
Ikarus Trojan-Dropper.Win32.Agent
MaxSecure Adware.MultiPlug.OFDZ
Fortinet W32/Generic.AC.1AC122!tr
Cybereason malicious.225e0b
DeepInstinct MALICIOUS
alibabacloud AdWare:Win/MultiPlug.MK

How to remove Adware.MultiPlug.32?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago