Categories: Adware

About “Adware.MultiPlug” infection

The Adware.MultiPlug is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MultiPlug virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Adware.MultiPlug?


File Info:

crc32: 877D6654md5: 0f732a878822857a33bfa1c52e3d5b05name: 0F732A878822857A33BFA1C52E3D5B05.mlwsha1: 4e72ef548b849ea64126cd70002059d59cd727b4sha256: 991ecfc447ccdc6e0b8718d587f75bfe5545d905379123ab214c91be629d751fsha512: 7964e7e03d0c0b61b697f830d95c9df69fc40db12e6b7fb6e77b7e90f7147cd370b72badfce9b87494cf4fc5a5ed6632f6a46b55ef2491b4969655bb32c6feb5ssdeep: 12288:nVI0W/TtlPLfJCm3WIYxJ9yK5IQ9PElOlidGAWilgm5Qq0nB6wtt4AenZ1:OfP7fWsK5z9A+WGAW+V5SB6Ct4bnbtype: PE32+ executable (DLL) (console) x86-64, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reservInternalName: bitspFileVersion: 7.5.7600.16385 (win7_rtm.090713-CompanyName: Microsoft CorporatiProductName: Microsoftxae Windowsxae Operating SProductVersion: 6.1.7600FileDescription: Background IntelligOriginalFilename: kbdyTranslation: 0x0409 0x04b0

Adware.MultiPlug also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Packed2.43395
ClamAV Win.Packed.Razy-9769561-0
ALYac Trojan.GenericKDZ.76753
Malwarebytes Adware.MultiPlug
Zillya Trojan.Injexa.Win64.17
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005601a91 )
K7AntiVirus Trojan ( 005601a91 )
Cyren W64/S-9d36de06!Eldorado
ESET-NOD32 a variant of Win64/Kryptik.BWL
APEX Malicious
Avast Win64:BankerX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win64.Occamy.pef
BitDefender Trojan.GenericKDZ.76753
MicroWorld-eScan Trojan.GenericKDZ.76753
Tencent Malware.Win32.Gencirc.10b8f418
Ad-Aware Trojan.GenericKDZ.76753
Sophos ML/PE-A + Troj/Dridex-AII
TrendMicro TrojanSpy.Win64.DRIDEX.SMF
FireEye Generic.mg.0f732a878822857a
Emsisoft Trojan.GenericKDZ.76753 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Injexa.s
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.30014E7
Gridinsoft Trojan.Win64.Banker.oa!s1
ZoneAlarm HEUR:Trojan.Win64.Occamy.pef
GData Trojan.GenericKDZ.76753
AhnLab-V3 Malware/Win64.RL_Tspy64_hpdridex.R268147
Acronis suspicious
McAfee Drixed-FIC!0F732A878822
MAX malware (ai score=81)
VBA32 Trojan.Win64.Dridex
TrendMicro-HouseCall TrojanSpy.Win64.DRIDEX.SMF
Rising Trojan.Kryptik/x64!1.D984 (CLASSIC)
Yandex Trojan.GenAsa!RYtjI3PRurw
Ikarus Trojan.Win64.Dridex
MaxSecure Banker.Win64.Emotet.sb
Fortinet W64/Kryptik.CBK!tr
AVG Win64:BankerX-gen [Trj]

How to remove Adware.MultiPlug?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago