Adware

Win32/Adware.MultiPlug.CB malicious file

Malware Removal

The Win32/Adware.MultiPlug.CB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.MultiPlug.CB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Adware.MultiPlug.CB?


File Info:

crc32: C34E6079
md5: 17504352ab7394c68a319584ca1f32fa
name: 17504352AB7394C68A319584CA1F32FA.mlw
sha1: 6b4db109de8cad13d40635a254f689e7626ecfd0
sha256: 2850109af6135b41cd48391a21a0f82e2e299d1eaf9050c532f2e5029725cbfc
sha512: c133a488623cdc8eb322679d7e64d6a5b24b49987c1ebc86de7c0e7c9ff85260259c4d61c1b1718e5f159dfcf66cf964a9ae109f4cbc70d91913e910a3d506b9
ssdeep: 3072:D7OxHRtghsajgXmA8ygpU2RpYqORKToBYz9FKNFC84QbvAHQ/kD3EjjRMajxz:DmtYSXNYp/wn6pdQbvAH/D3E79z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Adware.MultiPlug.CB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusUnwanted-Program ( 0040f9441 )
Elasticmalicious (high confidence)
DrWebBackDoor.Andromeda.1490
CynetMalicious (score: 100)
ZillyaAdware.MultiPlugGen.Win32.25
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/MultiPlug.9416c742
K7GWUnwanted-Program ( 0040f9441 )
Cybereasonmalicious.9de8ca
CyrenW32/S-057821ea!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Adware.MultiPlug.CB
APEXMalicious
AvastWin32:InstallMonstr-FU [PUP]
Kasperskynot-a-virus:AdWare.Win32.MultiPlug.jjte
NANO-AntivirusRiskware.Win32.MultiPlug.deldri
TencentWin32.Adware.Multiplug.Dxmu
SophosMultiPlug (PUA)
TrendMicroTROJ_GEN.R002C0OK221
FireEyeGeneric.mg.17504352ab7394c6
SentinelOneStatic AI – Malicious PE
JiangminAdWare/MultiPlug.av
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.1F1A
MicrosoftTrojan:Win32/Wacatac.A!ml
ZoneAlarmnot-a-virus:AdWare.Win32.MultiPlug.jjte
GDataWin32.Trojan-Spy.Emotet.DR@gen
Acronissuspicious
McAfeePUP-XAB-ZJ
VBA32AdWare.MultiPlug
PandaTrj/Genetic.gen
RisingAdware.MultiPlug!1.C0A4 (CLASSIC)
YandexPUA.MultiPlug!pA4ddJtnQ+o
Ikarusnot-a-virus:AdWare.MultiPlug
FortinetW32/Generic.AC.6D733!tr
AVGWin32:InstallMonstr-FU [PUP]

How to remove Win32/Adware.MultiPlug.CB?

Win32/Adware.MultiPlug.CB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment