Categories: Malware

Bulz.266041 removal guide

The Bulz.266041 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.266041 virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Bulz.266041?


File Info:

crc32: 10F9A4CCmd5: 074db802aa499ac108216e2c031657d0name: 074DB802AA499AC108216E2C031657D0.mlwsha1: ce46b856e77ed458db1846fa6f9e8df422d582b3sha256: cee2b6fa4e0acd06832527ffde20846bc583eb06801c6021ea4d6bb828bfe3basha512: 6a9dfb189b8c38e07a08d7ed2883b5c00c4cb5a6b34894269e6e08e63f0328f4fc7bc955388c5d2cc54982a7d558136d1a91139acbb8da1f268866a0b3ada8edssdeep: 1536:tH/tsTIuTIwhA0cchb9lsc7SQHh4JTIuTIlokFgOjNXzp6Q0gjl9zwtlhBj1HX6C:tH/tiTYgoKhXzm+9z6LBxx0Qaj2ttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: cerpoliFileVersion: 4.01.0341CompanyName: FLASH GAME We offer a diverse line of facebrick products. Click or call us today for yourLegalTrademarks: We offer a diverse line of facebrick products. Click or call us today for yourComments: We offer a diverse line of facebrick products. Click or call us today for yourProductName: CertyupolProductVersion: 4.01.0341FileDescription: We offer a diverse line of facebrick products. Click or call us today for yourOriginalFilename: cerpoli.exe

Bulz.266041 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0052f61e1 )
Lionic Trojan.Win32.Shade.tqFP
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.53224
Cynet Malicious (score: 100)
ALYac Gen:Variant.Bulz.266041
Cylance Unsafe
Zillya Adware.BrowseFox.Win32.214290
Sangfor Worm.Win32.Kasidet.AD
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Shade.60be4d58
K7GW Trojan ( 0052f61e1 )
Cybereason malicious.2aa499
Cyren W32/Kovtex.B!Generic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Kasidet.AD
APEX Malicious
Avast FileRepMetagen [PUP]
ClamAV Win.Trojan.Emotet-6347900-0
Kaspersky Backdoor.Win32.Kasidet.hhj
BitDefender Gen:Variant.Bulz.266041
NANO-Antivirus Trojan.Win32.Inject.dyxjjz
ViRobot Trojan.Win32.Z.Selfdel.203678
MicroWorld-eScan Gen:Variant.Bulz.266041
Tencent Malware.Win32.Gencirc.10c484ae
Ad-Aware Gen:Variant.Bulz.266041
Sophos Mal/Generic-R + Mal/Kovter-D
Comodo Malware@#33sak4j5l470u
BitDefenderTheta Gen:NN.ZevbaF.34266.mm3@aGR10aoG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_CARBERP.YVX
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.074db802aa499ac1
Emsisoft Gen:Variant.Bulz.266041 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Selfdel.sh
Webroot W32.Rogue.Gen
Avira HEUR/AGEN.1127027
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.15BA0E0
Microsoft Trojan:Win32/Carberp.K
Arcabit Trojan.Bulz.D40F39
ZoneAlarm Backdoor.Win32.Kasidet.hhj
GData Gen:Variant.Bulz.266041
AhnLab-V3 Trojan/Win32.Dynamer.R169519
McAfee GenericRXFQ-YA!074DB802AA49
MAX malware (ai score=100)
VBA32 Trojan.SelfDel
Malwarebytes Trojan.TrickBot.Generic
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_CARBERP.YVX
Yandex Trojan.SelfDel!TSR/fly/qBA
Ikarus Worm.Win32.Kasidet
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.4657!tr
AVG FileRepMetagen [PUP]
Paloalto generic.ml

How to remove Bulz.266041?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago