Malware

Bulz.523091 removal

Malware Removal

The Bulz.523091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.523091 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

tttttt.me
apps.identrust.com

How to determine Bulz.523091?


File Info:

crc32: 36BE74B7
md5: 624290bf755777cb42a83443b8580916
name: 624290BF755777CB42A83443B8580916.mlw
sha1: b2d5377293c55997d0132468d2dc01c32307d055
sha256: 70f2ed4c1b72485f588dfa0465242b10735ca5579b9d10d66043113b3dee4e11
sha512: d557d15932ead6fc293f16875b0d510855b727d7a909545ed470daaadfb19cf381a8dfef44307a84cf2f0e82adfd776756a46c732a42ed5a2160b985749a3132
ssdeep: 12288:kA40HhmlCybmMWF9JFzv7H2EFzqBSxT2K2ZeL9kOJVtBa8DXUM:/HhmrUv/7H262StgZeRkSBa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x48a5 0x034e

Bulz.523091 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CAT-QuickHealTrojanpws.Racealer
ALYacGen:Variant.Bulz.523091
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLKR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
AlibabaTrojan:Win32/Glupteba.e26b6a5f
MicroWorld-eScanGen:Variant.Bulz.523091
Ad-AwareGen:Variant.Bulz.523091
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.cln
AviraTR/AD.StellarStealer.zbqod
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftTrojan.Win32.Packed.lu!heur
ArcabitTrojan.Bulz.D7FB53
AhnLab-V3Trojan/Win.MalPE.R426337
Acronissuspicious
VBA32BScope.Backdoor.Androm
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DFJ21
RisingTrojan.Kryptik!1.D75E (CLASSIC)
IkarusTrojan.Win32.Ranumbot
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.TR!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Bulz.523091?

Bulz.523091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment