Malware

Bulz.174622 malicious file

Malware Removal

The Bulz.174622 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.174622 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bulz.174622?


File Info:

crc32: 5A069C98
md5: 7a74af0feccf3f3a19bb5f33f4aba409
name: 7A74AF0FECCF3F3A19BB5F33F4ABA409.mlw
sha1: 917d5d4e9cbf20cc0b970c5b50061f1d67553e93
sha256: 447c0308db7f72f7a378a0da880c5c859624c75222712660add458d52385adbf
sha512: d8c9e608be3b949ed5fba61e157150b2df371b8af94cefc1fef51c359d85b6c9d1d29c7243356cef32b6cb55f86aa381580cc2ab70fd4240dbf0c0ef699be758
ssdeep: 192:8dKcvs5kOoMW8pus2vZ1/wVb6Bgqklf70:8vk5PothskZ1/wVbQgh7
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x92xafx99xbbxbdx95x86x85x86x96xb5x94x82x9bx8cx84x9fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8f
Assembly Version: 1.0.0.0
InternalName: NHzReport.exe
FileVersion: 1.0.0.0
CompanyName: x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x92xafx99xbbxbdx95x86x85x86x96xb5x94x82x9bx8cx84x9fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8f
LegalTrademarks:
Comments: n[mOIYJIJBa@VGPXCWldD@VCBCUx[OXICZxd6xd3xe5xc7xc1xd1xc2xc1xc2xdaxf9xd8xcexdfxc8xc0xdbx87xbcx94xb4xb0xa6xb3xb2xb3xa5x88xabxbfxa8xb9xb3xaa
ProductName: x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x92xafx99xbbxbdx95x86x85x86x96xb5x94x82x9bx8cx84x9fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8f
ProductVersion: 1.0.0.0
FileDescription: x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x8exbbx8dxafxa9xb9xaaxa9xaaxa2x81xa0xb6xa7xb0xb8xa3x92xafx99xbbxbdx95x86x85x86x96xb5x94x82x9bx8cx84x9fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8fxa2x9fxa9x8bx8dx85x96x95x96x86xa5x84x92x8bx9cx94x8f
OriginalFilename: NHzReport.exe

Bulz.174622 also known as:

MicroWorld-eScanGen:Variant.Bulz.174622
Qihoo-360Generic/Trojan.6d9
ALYacGen:Variant.Bulz.174622
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Bulz.174622
K7GWSpyware ( 005692f71 )
K7AntiVirusSpyware ( 005692f71 )
BitDefenderThetaGen:NN.ZemsilF.34658.am0@auhQdug
CyrenW32/Trojan.XDVY-5649
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.CVW
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
AlibabaTrojan:MSIL/Generic.5ac6e007
AegisLabTrojan.Win32.Ursu.4!c
Ad-AwareGen:Variant.Bulz.174622
F-SecureTrojan.TR/Spy.Agent.cdhhx
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Bulz.174622 (B)
GDataGen:Variant.Bulz.174622
WebrootW32.Trojan.Gen
AviraTR/Spy.Agent.cdhhx
MAXmalware (ai score=82)
GridinsoftAdware.Win32.Gen.cc
ArcabitTrojan.Bulz.D2AA1E
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.RL_Generic.C4154517
McAfeeArtemis!7A74AF0FECCF
MalwarebytesSpyware.Agent
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.CVW!tr.spy
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
MaxSecureTrojan.Malware.101759938.susgen

How to remove Bulz.174622?

Bulz.174622 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment