Adware

Adware.MPlug.7 removal guide

Malware Removal

The Adware.MPlug.7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MPlug.7 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Adware.MPlug.7?


File Info:

crc32: 35780A7E
md5: 61e66126db621ccae8187adb84c6f5ff
name: 61E66126DB621CCAE8187ADB84C6F5FF.mlw
sha1: e8fc46c2eb0e6cb183f2b357bb69b4b49ca2ee45
sha256: 0379a02747a8d54338fee3cfc80bc68674c33bdbe51222d9ea596cdd8632b61d
sha512: 4bcfbafce3ff51bd44804a48aaa1a4921fcd0326c36d935d151e545802a3a1af265748519c329860031fafcbd1148755dbe894ad8dcecf568c5c41b522efaefd
ssdeep: 49152:GhAKoVQe0q5CCbS2hPbBzduXxnEcdBAcxGwouCPtGd8lh329uZtXzYf5uVrF9l:eANn5JSkP4PAlwouKtG6lhXjjI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Adware.MPlug.7 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop8.30143
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/MultiPlug.14b6cdad
BaiduWin32.Adware.Generic.bc
CyrenW32/A-f8a3052a!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.MultiPlug.CO
APEXMalicious
AvastWin32:MultiPlug-HU [PUP]
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Adware.MPlug.7
NANO-AntivirusTrojan.Win32.MultiPlug.dfxkxn
MicroWorld-eScanGen:Variant.Adware.MPlug.7
Ad-AwareGen:Variant.Adware.MPlug.7
SophosMultiPlug (PUA)
ComodoApplication.Win32.Multiplug.DGA@6lb1up
BitDefenderThetaGen:NN.ZexaF.34294.dxX@auj@LZmi
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.61e66126db621cca
EmsisoftGen:Variant.Adware.MPlug.7 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.vssm
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.C30796
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataGen:Variant.Adware.MPlug.7
AhnLab-V3Adware/Win32.180Solutions.R120862
Acronissuspicious
McAfeeArtemis!61E66126DB62
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:QtC4+fvEIZJ0IacOHgWqFQ)
YandexTrojan.GenAsa!HDY0nrZ8dv0
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MultiPlug.CO
AVGWin32:MultiPlug-HU [PUP]

How to remove Adware.MPlug.7?

Adware.MPlug.7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment