Adware

Should I remove “Win32/Adware.MultiPlug.ER”?

Malware Removal

The Win32/Adware.MultiPlug.ER is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.MultiPlug.ER virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Win32/Adware.MultiPlug.ER?


File Info:

crc32: 355F047D
md5: ff5575f35247a9f82856dd8c5dfeafce
name: FF5575F35247A9F82856DD8C5DFEAFCE.mlw
sha1: a85ed9cd29a0a740ac945ba7d0909a1d6dc69172
sha256: 61f9d6604e4955bc52680d82b3bb1c6b4b116a4a60eef00f47fdb9f4e653cfe5
sha512: 43be8767e13bb8b14ffd53c2b09607bd489a15d33c4b07719694be64b2e458bb6f0f50badee7a1ba41f12b24ce36bb26e49ce9b28b4cccb66873f50e36a90a15
ssdeep: 49152:uXvTL580ywTx8vQOu7FGZ9tfOfQJN6FWpfHrUrLCVUuXp9DG4nFHR4:uXvewtuu7O9tfpAWpfQr8UuZ99
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Adware.MultiPlug.ER also known as:

BkavW32.AIDetect.malware1
K7AntiVirusUnwanted-Program ( 0040fa971 )
LionicTrojan.Win32.Agent.mmgl
Elasticmalicious (high confidence)
DrWebTrojan.SkypeSpam.3464
CynetMalicious (score: 100)
CAT-QuickHealRiskTool.SProtector.OD5
ALYacGen:Variant.Adware.ConvertAd.1283
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWUnwanted-Program ( 0040fa971 )
Cybereasonmalicious.35247a
BaiduWin32.Adware.Generic.bo
CyrenW32/S-3951c29e!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.MultiPlug.ER
APEXMalicious
AvastFileRepMetagen [Adw]
BitDefenderGen:Variant.Adware.ConvertAd.1283
NANO-AntivirusRiskware.Win32.MultiPlug.dvzrsr
MicroWorld-eScanGen:Variant.Adware.ConvertAd.1283
TencentWin32.Adware.Generic.Efuj
Ad-AwareGen:Variant.Adware.ConvertAd.1283
ComodoMalware@#ita6v49p8gs9
F-SecureAdware.ADWARE/MultiPlug.Gen7
BitDefenderThetaAI:Packer.21F72A6B1E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.ff5575f35247a9f8
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdWare/Generic.jh
WebrootPua.Adware.Bprotector
AviraADWARE/MultiPlug.Gen7
eGambitUnsafe.AI_Score_100%
Antiy-AVLGrayWare[AdWare]/Win32.AGeneric
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Adware.ConvertAd.1283
AhnLab-V3PUP/Win32.MultiPlug.R134570
Acronissuspicious
McAfeeMultiplug-FVS
MAXmalware (ai score=68)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:PrNWz4MfUOB+BR6pKrBK0A)
YandexPUA.Agent!LUMhpKTkL4M
IkarusAdWare.MultiPlug
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/MultiPlug
AVGFileRepMetagen [Adw]
Paloaltogeneric.ml

How to remove Win32/Adware.MultiPlug.ER?

Win32/Adware.MultiPlug.ER removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment