Malware

About “Bulz.230375 (B)” infection

Malware Removal

The Bulz.230375 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.230375 (B) virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bulz.230375 (B)?


File Info:

crc32: 4F48496D
md5: c0717322344eb71ffddd5395f36f5dbd
name: C0717322344EB71FFDDD5395F36F5DBD.mlw
sha1: 73d901b834b7345e848b76d2be10546e39a5f80d
sha256: b82bcea1bae806e3638b50726f6d495624b9a6de681750ff0aed1563a5040acf
sha512: c9de2fe889badb1f089f335720d0ea90fa1828f1e2f6c018ad5f716a4152681826a97180de070ed3f90827ff63826a034bfe1469d1990f71c8facf1791f0676e
ssdeep: 6144:sApH78Y4NS+dE91SUTrGbCAEkRd64jFIQyacKjWJj3zM0jmbz8cecJAb7kyju:FHH4rdE9bsCAEkfJIQ+l3Q0jrH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bulz.230375 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3991 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5857
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.230375
CylanceUnsafe
ZillyaTrojan.Cryakl.Win32.408
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.2344eb
ESET-NOD32Win32/Filecoder.Crysis.H
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Cryakl.ana
BitDefenderGen:Variant.Bulz.230375
NANO-AntivirusTrojan.Win32.Crypted.efzgwq
MicroWorld-eScanGen:Variant.Bulz.230375
TencentMalware.Win32.Gencirc.10be39ed
Ad-AwareGen:Variant.Bulz.230375
SophosML/PE-A + Mal/Cerber-V
ComodoMalware@#2ipybxlzyt22c
BitDefenderThetaAI:Packer.6043877521
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPISDA.SM2
McAfee-GW-EditionBehavesLike.Win32.Multiplug.fc
FireEyeGeneric.mg.c0717322344eb71f
EmsisoftGen:Variant.Bulz.230375 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryakl.je
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1113569
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1D04BA7
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.CAM
GDataGen:Variant.Bulz.230375
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
McAfeeTrojan-FJNQ!C0717322344E
MAXmalware (ai score=80)
VBA32Hoax.Cryakl
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_HPISDA.SM2
RisingTrojan.Generic@ML.100 (RDML:Fass9lSopKKeuPTZXH0xyA)
YandexTrojan.GenAsa!mVJ66kI8C6c
IkarusTrojan.Win32.Filecoder
FortinetW32/Generic.AP.173F4!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Criakl.HwoCEpsA

How to remove Bulz.230375 (B)?

Bulz.230375 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment