Adware

What is “Adware.Linkury.BD”?

Malware Removal

The Adware.Linkury.BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Linkury.BD virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Adware.Linkury.BD?


File Info:

name: EDBABA4BFCD6EB667021.mlw
path: /opt/CAPEv2/storage/binaries/d484ba4217809211c65e6942f6dece305780599db2836cf127899fe223d3180e
crc32: 8057C708
md5: edbaba4bfcd6eb6670217f2199793b69
sha1: e14b3e1441a4959da780840aea3bb87f4dc98e8e
sha256: d484ba4217809211c65e6942f6dece305780599db2836cf127899fe223d3180e
sha512: c57974e355ac3632635e35a206ebf9be5d73b1be25a2d206cc4343d4ab778f4f0fd8a51f973557312a35d73200208bc3c56c6c935a5158ed4b1d67521621d23e
ssdeep: 96:HOUFNlZRq5aQzE/VvJdkNkfO6TRWRyCZ2izfMVFQ7ANwJKham7HliFDcxdPRrmr3:1NzR0azDYR9nLKwJKAmYFgnm/H
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18002C90FB390AE2BD5FF47787DB24A1467B2E996A042C2D9CCC8C09DA5A33C85502F75
sha3_384: ada312922cd7d4d3225d73cef4a6c60e9219c57349ab87a68979106328eae3b1cc8fb2fac182955230cdece74a5c58ae
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-09-27 21:56:25

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: 7ec5tm8k.dll
LegalCopyright:
OriginalFilename: 7ec5tm8k.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Adware.Linkury.BD also known as:

BkavW32.AIDetectMalware.CS
LionicAdware.Win32.Linkury.m9d1
DrWebAdware.Linkury.14
MicroWorld-eScanAdware.Linkury.BD
FireEyeAdware.Linkury.BD
SkyhighBehavesLike.Win32.Generic.xt
ALYacAdware.Linkury.BD
Cylanceunsafe
ZillyaAdware.LinkuryGen.Win32.4
SangforSuspicious.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaAdWare:MSIL/Linkury.0b266ded
K7GWTrojan ( 005475011 )
K7AntiVirusTrojan ( 005475011 )
VirITAdware.Win32.Linkury.O
SymantecPUA.Smartbar
ESET-NOD32a variant of MSIL/Toolbar.Linkury.AJ potentially unwanted
APEXMalicious
ClamAVWin.Adware.Ursu-9879412-0
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Linkury.chu
BitDefenderAdware.Linkury.BD
NANO-AntivirusTrojan.Win32.Linkury.dknlqw
SUPERAntiSpywarePUP.Linkury/Variant
AvastWin32:Linkury-E [PUP]
TencentTrojan.Win32.Linkury.wa
EmsisoftAdware.Linkury.BD (B)
GoogleDetected
VIPREAdware.Linkury.BD
Trapminemalicious.moderate.ml.score
SophosLinkury Toolbar (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Linkury.F.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/MSIL.Linkury.aj
MicrosoftAdware:Win32/Linkury.RS!MTB
XcitiumApplication.MSIL.Linkury.J@5xgs8l
ArcabitAdware.Linkury.BD
ViRobotAdware.Linkury.8704.BTOD
ZoneAlarmnot-a-virus:HEUR:AdWare.MSIL.Linkury.chu
GDataMSIL.Application.Linkury.A
McAfeeGenericRXBP-TJ!EDBABA4BFCD6
MAXmalware (ai score=62)
MalwarebytesPUP.Optional.Linkury
PandaTrj/CI.A
RisingAdware.Linkury!1.A833 (CLASSIC)
YandexPUA.Linkury!IDSA83xd8Bk
IkarusAdWare.Linkury
MaxSecureAdware.Linkury.BD
FortinetAdware/Linkury_CHU
AVGWin32:Linkury-E [PUP]
DeepInstinctMALICIOUS

How to remove Adware.Linkury.BD?

Adware.Linkury.BD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment