Adware

About “Adware.MPlug.15” infection

Malware Removal

The Adware.MPlug.15 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MPlug.15 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
r1.joburnt.net
c1.allocal.info
r2.joburnt.net
a.tomx.xyz

How to determine Adware.MPlug.15?


File Info:

crc32: CE951770
md5: 0f8e91267ec916f7c668475309364934
name: 0F8E91267EC916F7C668475309364934.mlw
sha1: 5500bb15401e62dc7ea931df08bdeb40ca4cda6b
sha256: dcffe9ec31ac6682b1c22d0111f4563ab0ff0ff33e0c64a4dc3c433bcbbfc29d
sha512: a1757b24aef5834188d8e1d0023df40739568bdd535ec3554257efd3e299724539364b68c746044e10e7356ff39945a4e410a734902acd30158ac894fad4b887
ssdeep: 24576:Dr6wp/y/+tX05tLPu2t10qc0+zRL5NH3sftTk1cX:P6wp/k+1sP11rcFzRlh3sftTkKX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Adware.MPlug.15 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusUnwanted-Program ( 004ff5d11 )
LionicAdware.Win32.MultiPlug.m8Wo
Elasticmalicious (high confidence)
DrWebTrojan.Crossrider.36840
CynetMalicious (score: 100)
CAT-QuickHealAdware.MultiPlug.GN5
ALYacGen:Variant.Adware.MPlug.15
CylanceUnsafe
ZillyaAdware.MultiPlugGen.Win32.28
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWUnwanted-Program ( 004ff5d11 )
Cybereasonmalicious.67ec91
BaiduWin32.Adware.Generic.bb
CyrenW32/S-a45e7af1!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.MultiPlug.CT
APEXMalicious
AvastFileRepMalware [PUP]
ClamAVWin.Trojan.Generic-6261665-0
Kasperskynot-a-virus:AdWare.Win32.MultiPlug.nnnn
BitDefenderGen:Variant.Adware.MPlug.15
NANO-AntivirusRiskware.Win32.MultiPlug.dfjscb
MicroWorld-eScanGen:Variant.Adware.MPlug.15
TencentWin32.Adware.Bp-installer.Hlxc
Ad-AwareGen:Variant.Adware.MPlug.15
SophosMultiPlug (PUA)
ComodoApplication.Win32.Multiplug.CT@5gh58d
BitDefenderThetaAI:Packer.7E13921C1F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dc
FireEyeGeneric.mg.0f8e91267ec916f7
EmsisoftGen:Variant.Adware.MPlug.15 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare/MultiPlug.ahw
WebrootPua.Downloadmanager.Gen
AviraADWARE/MultiPlug.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.C6C423
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Adware.MPlug.15
SUPERAntiSpywarePUP.MultiPlug/Variant
GDataGen:Variant.Adware.MPlug.15
AhnLab-V3PUP/Win32.MultiPlug.R121911
Acronissuspicious
McAfeeMultiPlug-FRO
MAXmalware (ai score=67)
VBA32SScope.Adware.MultiPlug
MalwarebytesPUP.Optional.MultiPlug
PandaTrj/CI.A
RisingTrojan.Kryptik!1.C172 (CLASSIC)
YandexPUA.MultiPlug!WGnPrS0ZXZ4
Ikarusnot-a-virus:AdWare.MultiPlug
MaxSecureAdware.MultiPlug.OFDZ
FortinetAdware/MultiPlug
AVGFileRepMalware [PUP]

How to remove Adware.MPlug.15?

Adware.MPlug.15 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment