Categories: Malware

Bulz.374239 removal

The Bulz.374239 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.374239 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Bulz.374239?


File Info:

crc32: B6F09C80md5: 98527b1a4ccb37eacddf91f7a96008d4name: 98527B1A4CCB37EACDDF91F7A96008D4.mlwsha1: bed49ea217547b90e9233bd6455b977b00562150sha256: 9a3fd04a3a01ac5fa8026d3d5cffac89a4c872b16dfeaf6f514f0b6beb8229e2sha512: c8e2b4a0d34ac2eb947de3266256c835cf33c5d841225a40f46b260bc0973eafb5d01a3dbb83fc81fa381a50f09661b3f8a850813d11c867f50310615f6e729essdeep: 768:OCy1srIgzIUpbuwnL2XfoRqpGnv4hV27NLWhGF:mTU1nLswR/nAhVEtoktype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2021Assembly Version: 1.0.0.0InternalName: EE01.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: EE01ProductVersion: 1.0.0.0FileDescription: EE01OriginalFilename: EE01.exe

Bulz.374239 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.374239
ALYac Gen:Variant.Bulz.374239
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005773a21 )
BitDefender Gen:Variant.Bulz.374239
K7GW Trojan ( 005773a21 )
Cybereason malicious.217547
Cyren W32/MSIL_Kryptik.AWF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:RATX-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
Ad-Aware Gen:Variant.Bulz.374239
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.MSIL.Gen
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.98527b1a4ccb37ea
Emsisoft Gen:Variant.Bulz.374239 (B)
Ikarus Trojan.Dropper
Avira TR/Dropper.MSIL.Gen
Microsoft Backdoor:Win32/Bladabindi!ml
Arcabit Trojan.Bulz.D5B5DF
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData MSIL.Backdoor.Bladabindi.YLKAZR
Cynet Malicious (score: 90)
AhnLab-V3 Win-Trojan/MSILKrypt14.Exp
McAfee Artemis!98527B1A4CCB
MAX malware (ai score=81)
Malwarebytes Trojan.Crypt.MSIL
ESET-NOD32 a variant of MSIL/GenKryptik.FAYI
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/GenKryptik.FAYI!tr
BitDefenderTheta Gen:NN.ZemsilF.34590.cm0@aed@nLm
AVG Win32:RATX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Bulz.374239?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago