Malware

Bulz.243914 removal

Malware Removal

The Bulz.243914 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.243914 virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org
purclughtz.com

How to determine Bulz.243914?


File Info:

crc32: 6B9D3FB0
md5: 58c9f038b75b77656b7da5ec791ec9b8
name: 58C9F038B75B77656B7DA5EC791EC9B8.mlw
sha1: 1625470a839bd48a964dae372a0f69df43bcbe72
sha256: 774f95ecfc34799562ae36b87c3694f208b5e81cdf73befe10e2dfbce2397fa7
sha512: 2dbcc635614288ba55da3f1cd9c90e6fd821fe095b40beed5e26e854336e57ada8d6ae5b24f92b56fbb3408fb0126fc60d17c5d720f6b02f454944655dd458fa
ssdeep: 384:ici7KqOESXvZioqMWFDNsl9RsmqgjUc7I7SsKFVbMrGe3zvrhIwsw:iF1CvZioELDhc7QEgz1Cw
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bulz.243914 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.243914
FireEyeGeneric.mg.58c9f038b75b7765
Qihoo-360Win32/Trojan.Dropper.028
ALYacTrojan.Agent.Hancitor
CylanceUnsafe
AegisLabTrojan.Win32.Bulz.4!c
SangforMalware
K7AntiVirusTrojan-Downloader ( 005727781 )
BitDefenderGen:Variant.Bulz.243914
K7GWTrojan-Downloader ( 005727781 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.34700.bu4@aaiZ14mi
CyrenW32/Trojan.BAMR-2717
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Hancitor.P
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Geral.brsx
AlibabaTrojanDownloader:Win32/Geral.907a1c52
TencentWin32.Trojan.Hijacker.Syij
Ad-AwareGen:Variant.Bulz.243914
SophosMal/Generic-R + Mal/Emogen-Y
ComodoMalware@#3nwbxrwa5xnmc
F-SecureTrojan.TR/Hijacker.Gen
DrWebTrojan.Chanitor.59
TrendMicroTROJ_GEN.R002C0PLF20
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
EmsisoftTrojan-Downloader.Hancitor (A)
IkarusTrojan-Downloader.Win32.Hancitor
WebrootW32.Dropper.Gen
AviraTR/Hijacker.Gen
MAXmalware (ai score=85)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Hancitor.ARK!MTB
ArcabitTrojan.Bulz.D3B8CA
AhnLab-V3Malware/Gen.Reputation.C4250388
ZoneAlarmTrojan-Downloader.Win32.Geral.brsx
GDataGen:Variant.Bulz.243914
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXMW-FK!58C9F038B75B
VBA32Trojan.Chanitor
MalwarebytesTrojan.Chanitor
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PLF20
RisingDownloader.Hancitor!8.A19 (TFE:5:JuACwxShjKR)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_86%
FortinetW32/Emogen.P!tr.dldr
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]

How to remove Bulz.243914?

Bulz.243914 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment