Malware

Bulz.495867 removal tips

Malware Removal

The Bulz.495867 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.495867 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Behavior consistent with a dropper attempting to download the next stage.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
midnigntstranger.top
backverge.top

How to determine Bulz.495867?


File Info:

crc32: E6D50A22
md5: b4bff66f4b30a8221b76a9dbf980c238
name: B4BFF66F4B30A8221B76A9DBF980C238.mlw
sha1: abfdebba4c34d17c527d3710c49e1cc04d6be00c
sha256: 15b5ade826c3bcbc9f436511cf2a18d706c24c999601870c8e876d65f5ea843c
sha512: 61ab66466de877e6c4ae295c739c18709d0114260153e19c5dd818861ea0fe17d9513f4d1b0904dd60c84c2a763e7106da2f278fd72a28bab2359c947dd14240
ssdeep: 24576:ayoH+dzexq/2nAzMwakYwxn4uMzzTIrtXoWUKlK/cylIcPzfzwGriX8xd:ESSo/2nAzua4dgUKlKlfxriMj
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: cvbjtgqxjwnryhry ertjfyujvwdyetxEl BARTA. All rights reserved.
FileVersion: 352.4441.4.6
CompanyName: hvbnthwxhbsrtbry cvbnvbnmmgwgtr gerthmBRAZZERS
Comments: fghgyjezgndryhdry fgjhvfgjhjherbforce Installs software 32
ProductName: fertykzrfdsrhry dfghdfghhiforce4 NSIS 3 easy installer
ProductVersion: 864.6534.74.9
Translation: 0x0409 0x04b0

Bulz.495867 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan-Downloader ( 0052d8561 )
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.DownLoader26.17696
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.495867
CylanceUnsafe
ZillyaDownloader.Tovkater.Win32.875
SangforTrojan.Win32.Tovkater.IL
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan-Downloader ( 0052d8561 )
Cybereasonmalicious.f4b30a
CyrenW32/Tovkater.AB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Tovkater.IL
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Tovkater-6646885-0
KasperskyTrojan-Downloader.Win32.Tovkater.cynq
BitDefenderGen:Variant.Bulz.495867
NANO-AntivirusTrojan.Win32.Tovkater.eybrqq
MicroWorld-eScanGen:Variant.Bulz.495867
TencentWin32.Trojan-downloader.Tovkater.Pgdb
Ad-AwareGen:Variant.Bulz.495867
SophosML/PE-A
ComodoTrojWare.Win32.TrojanDownloader.Tovkater.GC@7jimpe
BitDefenderThetaGen:NN.ZexaF.34170.@@Z@a4DaLMm
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
FireEyeGeneric.mg.b4bff66f4b30a822
EmsisoftGen:Variant.Bulz.495867 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1117983
Antiy-AVLTrojan/Generic.ASMalwS.34834DE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.D790FB
GDataGen:Variant.Bulz.495867
Acronissuspicious
McAfeeArtemis!B4BFF66F4B30
MAXmalware (ai score=97)
VBA32Trojan.InstallMonster
MalwarebytesMalware.AI.3200032764
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!BqleX+TWmAg
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Tovkater.IA!tr.dldr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Bulz.495867?

Bulz.495867 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment