Adware

About “Adware:Win32/Linkury.RS!MTB” infection

Malware Removal

The Adware:Win32/Linkury.RS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware:Win32/Linkury.RS!MTB virus can do?

  • Executable code extraction
  • Network activity detected but not expressed in API logs

How to determine Adware:Win32/Linkury.RS!MTB?


File Info:

crc32: D5BE5C96
md5: d0d5bbba08bcddd02f9a01c7e4c50386
name: dynlink_1593755289983.exe
sha1: 58617553667a875671b3f5b61c895b54768f5f15
sha256: ff66b62c7106508706a8be95250bddfc3bd803d10afb96a3d5616dac5b27c25b
sha512: b09a6a74259b3a97b2246aa54fd09d839ee114e957d4cf7d50d5cb24fa667706a291d72c7829eb84b34db1d8b1b19c5f2006f16529b0dd93fa9ccbc271074741
ssdeep: 24576:MZKVWMcs4nIHis97RlzzPv3HG9jJXvL2PenBOxVLBtTVzMZ7uDteI6kGE9seFA+:MaWb/0J3QnBOXTVYZ+tIq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Adware:Win32/Linkury.RS!MTB also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Graftor.780956
FireEyeGeneric.mg.d0d5bbba08bcddd0
CAT-QuickHealPUA.AgentRI.S11304610
McAfeeGenericRXKJ-OX!D0D5BBBA08BC
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0055d5751 )
BitDefenderGen:Variant.Graftor.780956
K7GWTrojan ( 0055d5751 )
CrowdStrikewin/malicious_confidence_90% (D)
Invinceaheuristic
F-ProtW32/S-f024e84f!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Graftor.780956
KasperskyHEUR:Trojan.Win32.Sdum.gen
NANO-AntivirusTrojan.Win32.Sdum.hkraog
RisingTrojan.Sdum!8.1155F (CLOUD)
Ad-AwareGen:Variant.Graftor.780956
F-SecureHeuristic.HEUR/AGEN.1131723
TrendMicroTROJ_GEN.R002C0PG320
Trapminesuspicious.low.ml.score
EmsisoftApplication.Generic (A)
SentinelOneDFI – Suspicious PE
CyrenW32/S-f024e84f!Eldorado
JiangminTrojan.Sdum.dm
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1131723
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Sdum
Endgamemalicious (high confidence)
ArcabitTrojan.Graftor.DBEA9C
ZoneAlarmHEUR:Trojan.Win32.Sdum.gen
MicrosoftAdware:Win32/Linkury.RS!MTB
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Linkury.C3994706
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34130.@xW@au!ZCdni
ALYacGen:Variant.Graftor.780956
VBA32Trojan.Sdum
MalwarebytesAdware.Linkury
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Toolbar.Linkury.BS potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PG320
eGambitUnsafe.AI_Score_100%
FortinetW32/Zusy.COAH!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.3667a8
AvastWin32:AdwareX-gen [Adw]
Qihoo-360HEUR/QVM10.1.5304.Malware.Gen

How to remove Adware:Win32/Linkury.RS!MTB?

Adware:Win32/Linkury.RS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment