Malware

Bulz.421597 malicious file

Malware Removal

The Bulz.421597 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.421597 virus can do?

  • Anomalous binary characteristics

How to determine Bulz.421597?


File Info:

crc32: 85B4E9B4
md5: ecc49155b94052c25b1aed397822593a
name: ECC49155B94052C25B1AED397822593A.mlw
sha1: 3cd0f28ac996763c5f5f503698613c5368927bae
sha256: 2e07cfcc88bbc8b0db5688241ffeff15abcc0e4904d1136441baede7cc36a68c
sha512: 872f97ce2bff654aa21cd75b1ead623a7d173e6037b9b04ea87afced3e0f1b469b8a787ded495246e3e0f01dd4169315064178d19e90259d132916dca706ef0e
ssdeep: 768:LQmofA2LNtJyjfcMvvYlPpGIoLWbvt6+:LQmmA2Lv0Jp+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: All Rights Reserved
Assembly Version: 1.238.922.554
InternalName: x7b7dx7b4ex7b6dx7b84x7b61x7b55x7b7fx7b5ax7b65x7b85x7b7fx7b72x7b78x7b65x7b6ex7b62x7b65x7b84x7b73x7b85x7b7bx7b6ex7b6fx7b7ex7b5dx7b62x7b4dx7b71x7b82x7b54x7b6cx7b7ax7b5dx7b60x7b6dx7b83x7b57x7b71x7b59x7b7ex7b6cx7b81x7b6cx7b5ax7b80x7b59x7b62x7b5a.exe
FileVersion: 1.238.922.554
CompanyName: x7b7dx7b4ex7b6dx7b84x7b61x7b55x7b7fx7b5ax7b65x7b85x7b7fx7b72x7b78x7b65x7b6ex7b62x7b65x7b84x7b73x7b85x7b7bx7b6ex7b6fx7b7ex7b5dx7b62x7b4dx7b71x7b82x7b54x7b6cx7b7ax7b5dx7b60x7b6dx7b83x7b57x7b71x7b59x7b7ex7b6cx7b81x7b6cx7b5ax7b80x7b59x7b62x7b5a Inc.
LegalTrademarks: x7b7dx7b4ex7b6dx7b84x7b61x7b55x7b7fx7b5ax7b65x7b85x7b7fx7b72x7b78x7b65x7b6ex7b62x7b65x7b84x7b73x7b85x7b7bx7b6ex7b6fx7b7ex7b5dx7b62x7b4dx7b71x7b82x7b54x7b6cx7b7ax7b5dx7b60x7b6dx7b83x7b57x7b71x7b59x7b7ex7b6cx7b81x7b6cx7b5ax7b80x7b59x7b62x7b5a
Comments: x7b7dx7b4ex7b6dx7b84x7b61x7b55x7b7fx7b5ax7b65x7b85x7b7fx7b72x7b78x7b65x7b6ex7b62x7b65x7b84x7b73x7b85x7b7bx7b6ex7b6fx7b7ex7b5dx7b62x7b4dx7b71x7b82x7b54x7b6cx7b7ax7b5dx7b60x7b6dx7b83x7b57x7b71x7b59x7b7ex7b6cx7b81x7b6cx7b5ax7b80x7b59x7b62x7b5a
ProductName: x7b7dx7b4ex7b6dx7b84x7b61x7b55x7b7fx7b5ax7b65x7b85x7b7fx7b72x7b78x7b65x7b6ex7b62x7b65x7b84x7b73x7b85x7b7bx7b6ex7b6fx7b7ex7b5dx7b62x7b4dx7b71x7b82x7b54x7b6cx7b7ax7b5dx7b60x7b6dx7b83x7b57x7b71x7b59x7b7ex7b6cx7b81x7b6cx7b5ax7b80x7b59x7b62x7b5a
ProductVersion: 1.238.922.554
FileDescription: x7b7dx7b4ex7b6dx7b84x7b61x7b55x7b7fx7b5ax7b65x7b85x7b7fx7b72x7b78x7b65x7b6ex7b62x7b65x7b84x7b73x7b85x7b7bx7b6ex7b6fx7b7ex7b5dx7b62x7b4dx7b71x7b82x7b54x7b6cx7b7ax7b5dx7b60x7b6dx7b83x7b57x7b71x7b59x7b7ex7b6cx7b81x7b6cx7b5ax7b80x7b59x7b62x7b5a
OriginalFilename: x7b7dx7b4ex7b6dx7b84x7b61x7b55x7b7fx7b5ax7b65x7b85x7b7fx7b72x7b78x7b65x7b6ex7b62x7b65x7b84x7b73x7b85x7b7bx7b6ex7b6fx7b7ex7b5dx7b62x7b4dx7b71x7b82x7b54x7b6cx7b7ax7b5dx7b60x7b6dx7b83x7b57x7b71x7b59x7b7ex7b6cx7b81x7b6cx7b5ax7b80x7b59x7b62x7b5a.exe
Translation: 0x0000 0x0514

Bulz.421597 also known as:

CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Kryptik.DTL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyHEUR:Trojan-Spy.MSIL.AveMaria.gen
BitDefenderGen:Variant.Bulz.421597
MicroWorld-eScanGen:Variant.Bulz.421597
Ad-AwareGen:Variant.Bulz.421597
BitDefenderThetaGen:NN.ZemsilF.34670.bm0@aGYH9dpi
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ecc49155b94052c2
EmsisoftGen:Variant.Bulz.421597 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.MSIL.AveMaria
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.D66EDD
GDataGen:Variant.Bulz.421597
McAfeeArtemis!ECC49155B940
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.F0D1C00D621
RisingDownloader.Agent!1.D296 (CLOUD)
FortinetMSIL/Agent.HRJ!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwMAaQcA

How to remove Bulz.421597?

Bulz.421597 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment