Malware

What is “Bulz.424117”?

Malware Removal

The Bulz.424117 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.424117 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Bulz.424117?


File Info:

crc32: 52939A15
md5: d1dd88c216bdcf0e28d5bd6fc33f2076
name: D1DD88C216BDCF0E28D5BD6FC33F2076.mlw
sha1: caf2ab38c9a93dd73b1d8781110c1a42bd56c939
sha256: 10b61c0266d6c85f36878c783370bd6ce17ce8b48cb8b5a594f08204cf5124dd
sha512: 64b66ba256fd2d6c20c787c657c623955ce695b4fe3ea7365f756b6212f10fd6aa0c35015abafff2ba21968e9f66d1d143dfe8de1b8aa8aa60507ac3ca0fa658
ssdeep: 98304:TDU1uZltAbBj9aC29X/HgkWJ0+NuSZTKA0t9FFPE/CrPkwy0hdmDDzR8/VkcI:EwZmp9aC2BxWJdbk9fcKschde5WVkcI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021 CH Miner
Assembly Version: 4.0.0.0
InternalName: Builder.exe
FileVersion: 4.0.0.0
CompanyName: Builder CH Miner
LegalTrademarks:
Comments: Builder CH Miner
ProductName: Builder CH Miner
ProductVersion: 4.0.0.0
FileDescription: Builder CH Miner
OriginalFilename: Builder.exe

Bulz.424117 also known as:

K7AntiVirusTrojan ( 0057978a1 )
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.424117
CylanceUnsafe
ZillyaBackdoor.Crysan.Win32.4488
K7GWTrojan ( 0057978a1 )
Cybereasonmalicious.8c9a93
CyrenW32/Trojan.SFQF-2715
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DLZ
AvastWin32:CoinminerX-gen [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Bulz.424117
MicroWorld-eScanGen:Variant.Bulz.424117
Ad-AwareGen:Variant.Bulz.424117
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZemsilF.34266.@p0@aqAmAQg
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0WIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGen:Variant.Bulz.424117
EmsisoftGen:Variant.Bulz.424117 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3488BA0
MicrosoftTrojan:Win32/AgentTesla!ml
ArcabitTrojan.Bulz.D678B5
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataGen:Variant.Bulz.424117
AhnLab-V3Trojan/Win.Generic.C4623073
McAfeeArtemis!D1DD88C216BD
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R067C0WIG21
IkarusTrojan.MSIL.Agent
FortinetW32/Crysan!tr.bdr
AVGWin32:CoinminerX-gen [Trj]

How to remove Bulz.424117?

Bulz.424117 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment