Categories: Adware

Adware.Bulz.4741 (B) malicious file

The Adware.Bulz.4741 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Bulz.4741 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Adware.Bulz.4741 (B)?


File Info:

name: 5A4354774297FA095ABD.mlwpath: /opt/CAPEv2/storage/binaries/1818d3bab11671061687dd64ea0966428fb68f4642a28d532765bb168fd74542crc32: 1905E5BBmd5: 5a4354774297fa095abd1a943df18324sha1: db7871eb233d2aea61ed5fdeb9b4112d87f6f022sha256: 1818d3bab11671061687dd64ea0966428fb68f4642a28d532765bb168fd74542sha512: 22ec599e7d623013fecd617da5dff8239edbc3b74e7c549237930e8809d6a39089e4e95e2dbd0d4f5116104cf8c65ad3a048b315c608a636a96468e9774b8ee0ssdeep: 1536:9nw8RSijDtSA5xeZ0DbBCcBBsLh0zErrRrVOu4b:VwDijpS4DbYcB+Lh0urREu4btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T151634A8E7266C8EBCAA207F039B3D67EAB7389115243A60707B1771DF572263532D1D2sha3_384: 8a613a6bb5be3c2cb5afd4d19cf9f18a572622576c23dffd4e6a1fe2ee60145720391ebe9cc79134e8aa22eb5c40edffep_bytes: 81ec8401000053565733db6801800000timestamp: 2017-08-01 00:34:02

Version Info:

FileDescription: inquestFileVersion: 8.9.9.199LegalCopyright: inquest inquestOriginalFilename: rbkrm8s9.exeProductName: inquestProductVersion: 8.9.9.199Translation: 0x0409 0x04e4

Adware.Bulz.4741 (B) also known as:

Lionic Trojan.Win32.Agent.4!e
MicroWorld-eScan Gen:Variant.Adware.Bulz.4741
FireEye Gen:Variant.Adware.Bulz.4741
McAfee GenericRXAA-FA!5A4354774297
Cylance Unsafe
K7AntiVirus Adware ( 00560e7a1 )
K7GW Adware ( 00560e7a1 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Adware.Bulz.4741
Ad-Aware Gen:Variant.Adware.Bulz.4741
Emsisoft Gen:Variant.Adware.Bulz.4741 (B)
McAfee-GW-Edition BehavesLike.Win32.AdwareDotDo.km
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Adware.Bulz.4741
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Adware.Agent.68096.N
Microsoft Trojan:Win32/Sabsik.TE.B!ml
AhnLab-V3 Adware/Win.Adware-DotDo.R427623
ALYac Gen:Variant.Adware.Bulz.4741
MAX malware (ai score=60)
Malwarebytes Adware.DotDo
TrendMicro-HouseCall TROJ_GEN.R002H09L321
CrowdStrike win/malicious_confidence_100% (D)

How to remove Adware.Bulz.4741 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago