Malware

What is “Bulz.237941”?

Malware Removal

The Bulz.237941 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.237941 virus can do?

    How to determine Bulz.237941?

    
    

    File Info:

    crc32: B368EB22
    md5: 25353d6311bbe4ffd06cf4cf720befb1
    name: 25353D6311BBE4FFD06CF4CF720BEFB1.mlw
    sha1: a662b1b178faf869ccf9dd675c54154127f9dfb5
    sha256: f8d972346d330f332584a3d201d12c4c2f865c1dcfab98177e2404e91d76a040
    sha512: 2abc9b026d7fe17870a60bd2cde6fbbb74a04d523ae23a5810f63d9ad4ab0d7bdda8b9ae08fbf2716f4117ed95ce4afc2ee69926b5d53e957c7f9c2c5919347e
    ssdeep: 24576:yH3YxoqAjrHA/urf8lNl+o8VlcfEy5bB3ny2cx:yHkoqAXHA/aQNl+dlcptny2cx
    type: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows

    Version Info:

    0: [No Data]

    Bulz.237941 also known as:

    K7AntiVirusTrojan ( 00561cef1 )
    LionicTrojan.Win64.Shelma.4!c
    Elasticmalicious (high confidence)
    DrWebBackDoor.Meterpreter.96
    CynetMalicious (score: 100)
    ALYacGen:Variant.Bulz.237941
    CylanceUnsafe
    ZillyaTrojan.Shelma.Win64.3579
    SangforTrojan.Win64.Shelma.fqu
    CrowdStrikewin/malicious_confidence_100% (W)
    AlibabaTrojan:Win64/Shelma.59335b6f
    K7GWTrojan ( 00561cef1 )
    Cybereasonmalicious.311bbe
    SymantecTrojan.Gen.MBT
    ESET-NOD32a variant of Win64/Rozena.CL
    APEXMalicious
    AvastWin64:Trojan-gen
    KasperskyTrojan.Win64.Shelma.fqu
    BitDefenderGen:Variant.Bulz.237941
    NANO-AntivirusTrojan.Win64.Rozena.hyxvpg
    MicroWorld-eScanGen:Variant.Bulz.237941
    TencentWin64.Trojan.Shelma.Hoyf
    Ad-AwareGen:Variant.Bulz.237941
    SophosMal/Generic-S
    VIPRETrojan.Win32.Generic!BT
    McAfee-GW-EditionBehavesLike.Win64.Generic.th
    FireEyeGen:Variant.Bulz.237941
    EmsisoftGen:Variant.Bulz.237941 (B)
    JiangminTrojan.Shelma.euy
    AviraHEUR/AGEN.1139713
    MicrosoftVirTool:Win64/CobaltStrike.A
    ArcabitTrojan.Bulz.D3A175
    GDataGen:Variant.Bulz.237941
    McAfeeArtemis!25353D6311BB
    MAXmalware (ai score=84)
    VBA32Trojan.Win64.Shelma
    IkarusTrojan.Win64.Rozena
    MaxSecureTrojan.Malware.73848307.susgen
    FortinetW64/Rozena.AY!tr
    AVGWin64:Trojan-gen
    Paloaltogeneric.ml
    Qihoo-360Win64/Ransom.DogHousePower.HgEASOUA

    How to remove Bulz.237941?

    Bulz.237941 removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment