Malware

About “Bulz.182024” infection

Malware Removal

The Bulz.182024 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.182024 virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Bulz.182024?


File Info:

crc32: 06DF963C
md5: 77b9f4d5c61b2137787a5da85717e88d
name: 77B9F4D5C61B2137787A5DA85717E88D.mlw
sha1: eb77f8217183ae6f2b8e2195510b051a360c5307
sha256: b5188b0e21575407dbfc61df11d80353a6fec4f57098596b45e37bc746ba58e9
sha512: c49f0a1407b1521a1536f62c1b46fb9cab6604aa55b094949027f2f77e5c0b754364f567ba7593608c72ac013e51158fc27b08fdacf691d4023349e145872ca8
ssdeep: 1536:E2T6lV4tEuSacGYzvLr7Pu+JS11gdjHOSYxeC1IkhhUfaQ:Lg4tFSaBK7m8SANYxeC1zhrQ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 x8d3cx543ex827e. All rights reserved.
Assembly Version: 5.1.3.2
FileVersion: 5.8.1.7
CompanyName: x7ef4x8d3cx827e
LegalTrademarks: x7ef4x7ef4x8d3c
Comments: x543ex8d3cx543e x7ef4x7ef4x543e
ProductName: x827ex7ef4x827e x543ex827ex7ef4
ProductVersion: 5.1.3.2
FileDescription: x42ex42ex42e x827ex7ef4x827e
OriginalFilename: x827ex7ef4x827e x543ex827ex7ef4.exe
Translation: 0x0409 0x0514

Bulz.182024 also known as:

MicroWorld-eScanGen:Variant.Bulz.182024
FireEyeGen:Variant.Bulz.182024
McAfeeArtemis!77B9F4D5C61B
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.8420
SangforMalware
K7AntiVirusTrojan-Downloader ( 00570a091 )
BitDefenderGen:Variant.Bulz.182024
K7GWTrojan-Downloader ( 00570a091 )
CyrenW32/Trojan.QWDN-1604
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
AlibabaTrojanSpy:MSIL/Stealer.fa5a6908
NANO-AntivirusTrojan.Win32.Stealer.hzfyga
ViRobotTrojan.Win32.Z.Stealer.76536
AegisLabTrojan.MSIL.Stealer.l!c
TencentMsil.Trojan-spy.Stealer.Ajlx
Ad-AwareGen:Variant.Bulz.182024
SophosMal/Generic-S
F-SecureTrojan.TR/Dldr.Agent.jlhtw
DrWebTrojan.Siggen10.33763
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WJD20
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Bulz.182024 (B)
AviraTR/Dldr.Agent.jlhtw
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AAB5
ArcabitTrojan.Bulz.D2C708
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Bulz.182024
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34700.em1@aSsegIli
ALYacGen:Variant.Bulz.182024
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GVG
TrendMicro-HouseCallTROJ_GEN.R002C0WJD20
YandexTrojan.DL.Agent!WDsXA+u/N7g
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.GVG!tr.dldr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.Spy.67f

How to remove Bulz.182024?

Bulz.182024 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment