Malware

Bulz.266041 removal guide

Malware Removal

The Bulz.266041 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.266041 virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Bulz.266041?


File Info:

crc32: 10F9A4CC
md5: 074db802aa499ac108216e2c031657d0
name: 074DB802AA499AC108216E2C031657D0.mlw
sha1: ce46b856e77ed458db1846fa6f9e8df422d582b3
sha256: cee2b6fa4e0acd06832527ffde20846bc583eb06801c6021ea4d6bb828bfe3ba
sha512: 6a9dfb189b8c38e07a08d7ed2883b5c00c4cb5a6b34894269e6e08e63f0328f4fc7bc955388c5d2cc54982a7d558136d1a91139acbb8da1f268866a0b3ada8ed
ssdeep: 1536:tH/tsTIuTIwhA0cchb9lsc7SQHh4JTIuTIlokFgOjNXzp6Q0gjl9zwtlhBj1HX6C:tH/tiTYgoKhXzm+9z6LBxx0Qaj2t
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: cerpoli
FileVersion: 4.01.0341
CompanyName: FLASH GAME We offer a diverse line of facebrick products. Click or call us today for your
LegalTrademarks: We offer a diverse line of facebrick products. Click or call us today for your
Comments: We offer a diverse line of facebrick products. Click or call us today for your
ProductName: Certyupol
ProductVersion: 4.01.0341
FileDescription: We offer a diverse line of facebrick products. Click or call us today for your
OriginalFilename: cerpoli.exe

Bulz.266041 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0052f61e1 )
LionicTrojan.Win32.Shade.tqFP
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.53224
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.266041
CylanceUnsafe
ZillyaAdware.BrowseFox.Win32.214290
SangforWorm.Win32.Kasidet.AD
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Shade.60be4d58
K7GWTrojan ( 0052f61e1 )
Cybereasonmalicious.2aa499
CyrenW32/Kovtex.B!Generic
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Kasidet.AD
APEXMalicious
AvastFileRepMetagen [PUP]
ClamAVWin.Trojan.Emotet-6347900-0
KasperskyBackdoor.Win32.Kasidet.hhj
BitDefenderGen:Variant.Bulz.266041
NANO-AntivirusTrojan.Win32.Inject.dyxjjz
ViRobotTrojan.Win32.Z.Selfdel.203678
MicroWorld-eScanGen:Variant.Bulz.266041
TencentMalware.Win32.Gencirc.10c484ae
Ad-AwareGen:Variant.Bulz.266041
SophosMal/Generic-R + Mal/Kovter-D
ComodoMalware@#33sak4j5l470u
BitDefenderThetaGen:NN.ZevbaF.34266.mm3@aGR10aoG
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_CARBERP.YVX
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.074db802aa499ac1
EmsisoftGen:Variant.Bulz.266041 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.sh
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1127027
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.15BA0E0
MicrosoftTrojan:Win32/Carberp.K
ArcabitTrojan.Bulz.D40F39
ZoneAlarmBackdoor.Win32.Kasidet.hhj
GDataGen:Variant.Bulz.266041
AhnLab-V3Trojan/Win32.Dynamer.R169519
McAfeeGenericRXFQ-YA!074DB802AA49
MAXmalware (ai score=100)
VBA32Trojan.SelfDel
MalwarebytesTrojan.TrickBot.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_CARBERP.YVX
YandexTrojan.SelfDel!TSR/fly/qBA
IkarusWorm.Win32.Kasidet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.4657!tr
AVGFileRepMetagen [PUP]
Paloaltogeneric.ml

How to remove Bulz.266041?

Bulz.266041 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment