Malware

Bulz.360541 removal guide

Malware Removal

The Bulz.360541 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.360541 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.360541?


File Info:

name: 7943C86258059C10846B.mlw
path: /opt/CAPEv2/storage/binaries/81b40bceb389bbb087eb4933b927670f8ac8afc2fae2b4f9c511703a632d14ec
crc32: CA3AA379
md5: 7943c86258059c10846bba2fa68f0bd4
sha1: 89d6c2364b704a368662c8eaa06fa4979876fee3
sha256: 81b40bceb389bbb087eb4933b927670f8ac8afc2fae2b4f9c511703a632d14ec
sha512: f97c009096314ba0d736777476757ae79906b6c29f16e83d23a6b2415b38901030a88d257fdde00285ab4f7d6488df85cd4dfef17076a5b7e5334ed619fb3aaf
ssdeep: 6144:A62QibydbmXjv6l/AQLGc9uPw7UWTi0hjYJf+03V/d9G6jdGLof1UtpK9h1Xff90:A62QibydbmXoLGc9uPw7UWTi0hjYJf+R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B248E63B3C04973C8C226BE84A7232BEE76D1256F3165E387D5191CBF062E1CD79289
sha3_384: ad3170de75ea999d81748b3ec81b7c71b7b0b775615fe2b0f75f6650ab155e6bf331bc494b528bde4ef23f7f35c8560e
ep_bytes: 6828000000680000000068e8574300e8
timestamp: 2011-08-28 07:21:39

Version Info:

0: [No Data]

Bulz.360541 also known as:

LionicTrojan.Win32.Skillis.lqzG
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.360541
FireEyeGeneric.mg.7943c86258059c10
McAfeeGenericRXCI-MU!7943C8625805
MalwarebytesMalware.AI.1240291797
ZillyaTrojan.Mepaow.Win32.2457
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/FakeAlert.e5226a58
BitDefenderThetaGen:NN.ZexaF.34062.muW@aeLzWtai
CyrenW32/FakeAlert.TD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Bulz.360541
NANO-AntivirusTrojan.Win32.Mepaow.nrgeu
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Bulz.360541
TACHYONTrojan-Clicker/W32.Fakealert.210432.E
EmsisoftGen:Variant.Bulz.360541 (B)
ComodoMalware@#39o4xsict8kiy
DrWebTrojan.Siggen3.20992
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKS21
McAfee-GW-EditionBehavesLike.Win32.Sivis.dh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.360541
JiangminTrojan/Mepaow.cbm
MaxSecureTrojan.Malware.2981611.susgen
AviraHEUR/AGEN.1130402
MicrosoftTrojan:Win32/Occamy.C81
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Skillis.R70856
Acronissuspicious
VBA32Trojan.Wacatac
ALYacGen:Variant.Bulz.360541
TrendMicro-HouseCallTROJ_GEN.R002C0PKS21
RisingTrojan.Generic@ML.100 (RDML:Y+kVKcjAizxFCHHsK97JRA)
YandexTrojan.Mepaow!cgVUG42OxcQ
IkarusTrojan.Win32.Mepaow
eGambitGeneric.Malware
FortinetW32/Skillis.OSH!tr
WebrootW32.Malware.Gen
AVGWin32:Trojan-gen
Cybereasonmalicious.258059
PandaTrj/Genetic.gen

How to remove Bulz.360541?

Bulz.360541 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment